Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://emplacing.com/mde/anti.php

Overview

General Information

Sample URL:https://emplacing.com/mde/anti.php
Analysis ID:1417509
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2220,i,1801525750937834220,3250094606231767614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://emplacing.com/mde/anti.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://intake.novelasblog.com/mailsign/Matcher: Found strong image similarity, brand: MICROSOFT
    Source: https://intake.novelasblog.com/mailsign/Matcher: Template: microsoft matched
    Source: https://intake.novelasblog.com/mailsign/HTTP Parser: Number of links: 0
    Source: https://intake.novelasblog.com/mailsign/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://intake.novelasblog.com/mailsign/HTTP Parser: Base64 decoded: <!-- //mailer link --> <input type="hidden" id="f" value="next.php"> <!-- //redirect link --> <input type="hidden" id="rdrt" value="https://www.office.com">
    Source: https://intake.novelasblog.com/mailsign/HTTP Parser: Title: Login does not match URL
    Source: https://intake.novelasblog.com/mailsign/HTTP Parser: <input type="password" .../> found
    Source: https://intake.novelasblog.com/mailsign/HTTP Parser: No favicon
    Source: https://intake.novelasblog.com/mailsign/HTTP Parser: No <meta name="author".. found
    Source: https://intake.novelasblog.com/mailsign/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 20.190.151.9:443 -> 192.168.2.4:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49754 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
    Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
    Source: global trafficHTTP traffic detected: GET /mde/anti.php HTTP/1.1Host: emplacing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /mailsign/ HTTP/1.1Host: intake.novelasblog.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: intake.novelasblog.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://intake.novelasblog.com/mailsign/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://intake.novelasblog.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://intake.novelasblog.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://intake.novelasblog.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://intake.novelasblog.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://intake.novelasblog.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: secure.aadcdn.microsoftonline-p.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://intake.novelasblog.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: secure.aadcdn.microsoftonline-p.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://intake.novelasblog.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://intake.novelasblog.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://intake.novelasblog.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: intake.novelasblog.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://intake.novelasblog.com/mailsign/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: unknownDNS traffic detected: queries for: emplacing.com
    Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 13:15:55 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=28800CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xpTGcxz7oCrFVR5AM2Bid8hw3xLBKcbUFfR6dFJD304ulhbLMJTdim0xwIXNXbWko6Gko9JEP9zHdMB%2BxLkT2yvxB8zMWhJveI80VibpsaaVA2%2BWuQfY1FB2yQuKzEnr%2FbjWqQMRTwuY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 86c021a82fc40a99-IADalt-svc: h3=":443"; ma=86400
    Source: chromecache_62.2.drString found in binary or memory: http://jquery.org/license
    Source: chromecache_65.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
    Source: chromecache_56.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
    Source: chromecache_62.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
    Source: chromecache_62.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
    Source: chromecache_62.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
    Source: chromecache_62.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
    Source: chromecache_62.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
    Source: chromecache_62.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
    Source: chromecache_62.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
    Source: chromecache_62.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
    Source: chromecache_62.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
    Source: chromecache_62.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
    Source: chromecache_56.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
    Source: chromecache_56.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
    Source: chromecache_62.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
    Source: chromecache_62.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
    Source: chromecache_62.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
    Source: chromecache_61.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_61.2.drString found in binary or memory: https://fontawesome.com/license/free
    Source: chromecache_56.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Archivo
    Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6o3ms.woff2
    Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.wo
    Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.wo
    Source: chromecache_54.2.dr, chromecache_68.2.drString found in binary or memory: https://getbootstrap.com)
    Source: chromecache_62.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
    Source: chromecache_62.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
    Source: chromecache_62.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
    Source: chromecache_62.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
    Source: chromecache_62.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
    Source: chromecache_54.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_68.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
    Source: chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
    Source: chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
    Source: chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
    Source: chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
    Source: chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
    Source: chromecache_62.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
    Source: chromecache_62.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
    Source: chromecache_62.2.drString found in binary or memory: https://jquery.com/
    Source: chromecache_62.2.drString found in binary or memory: https://jquery.org/license
    Source: chromecache_62.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
    Source: chromecache_62.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
    Source: chromecache_56.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
    Source: chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-48
    Source: chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-54
    Source: chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-57
    Source: chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-59
    Source: chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-61
    Source: chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-64
    Source: chromecache_62.2.drString found in binary or memory: https://promisesaplus.com/#point-75
    Source: chromecache_56.2.drString found in binary or memory: https://s3.amazonaws.com/simbla-static-2/2021/03/5faba665321d68001d4fc0e4/5fac423973aef50019af881c/I
    Source: chromecache_56.2.drString found in binary or memory: https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb
    Source: chromecache_62.2.drString found in binary or memory: https://sizzlejs.com/
    Source: chromecache_56.2.drString found in binary or memory: https://use.fontawesome.com/releases/v5.7.0/css/all.css
    Source: chromecache_62.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
    Source: chromecache_62.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 20.190.151.9:443 -> 192.168.2.4:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49754 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@17/29@20/11
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2220,i,1801525750937834220,3250094606231767614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://emplacing.com/mde/anti.php"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2220,i,1801525750937834220,3250094606231767614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://emplacing.com/mde/anti.php0%Avira URL Cloudsafe
    https://emplacing.com/mde/anti.php1%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    secure.aadcdn.microsoftonline-p.com0%VirustotalBrowse
    part-0012.t-0009.t-msedge.net0%VirustotalBrowse
    emplacing.com0%VirustotalBrowse
    intake.novelasblog.com1%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://promisesaplus.com/#point-750%URL Reputationsafe
    https://promisesaplus.com/#point-750%URL Reputationsafe
    https://promisesaplus.com/#point-640%URL Reputationsafe
    https://promisesaplus.com/#point-610%URL Reputationsafe
    https://promisesaplus.com/#point-590%URL Reputationsafe
    https://promisesaplus.com/#point-590%URL Reputationsafe
    https://promisesaplus.com/#point-570%URL Reputationsafe
    https://promisesaplus.com/#point-540%URL Reputationsafe
    https://promisesaplus.com/#point-540%URL Reputationsafe
    https://promisesaplus.com/#point-480%URL Reputationsafe
    https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg0%Avira URL Cloudsafe
    https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb0%Avira URL Cloudsafe
    https://intake.novelasblog.com/favicon.ico0%Avira URL Cloudsafe
    https://getbootstrap.com)0%Avira URL Cloudsafe
    https://intake.novelasblog.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
    https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb0%VirustotalBrowse
    https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg0%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      intake.novelasblog.com
      172.67.201.81
      truefalseunknown
      code.jquery.com
      151.101.130.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          maxcdn.bootstrapcdn.com
          104.18.10.207
          truefalse
            high
            emplacing.com
            217.160.0.76
            truefalseunknown
            www.google.com
            172.253.63.105
            truefalse
              high
              part-0012.t-0009.t-msedge.net
              13.107.246.40
              truefalseunknown
              use.fontawesome.com
              unknown
              unknownfalse
                high
                secure.aadcdn.microsoftonline-p.com
                unknown
                unknownfalseunknown
                NameMaliciousAntivirus DetectionReputation
                https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                  high
                  https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svgfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://intake.novelasblog.com/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://emplacing.com/mde/anti.phpfalse
                    unknown
                    https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                      high
                      https://code.jquery.com/jquery-3.1.1.min.jsfalse
                        high
                        https://code.jquery.com/jquery-3.3.1.jsfalse
                          high
                          https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                            high
                            https://intake.novelasblog.com/mailsign/true
                              unknown
                              https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                high
                                https://intake.novelasblog.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_62.2.drfalse
                                  high
                                  http://jquery.org/licensechromecache_62.2.drfalse
                                    high
                                    https://jsperf.com/thor-indexof-vs-for/5chromecache_62.2.drfalse
                                      high
                                      https://bugs.jquery.com/ticket/12359chromecache_62.2.drfalse
                                        high
                                        https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_62.2.drfalse
                                          high
                                          https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_62.2.drfalse
                                            high
                                            https://promisesaplus.com/#point-75chromecache_62.2.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_62.2.drfalse
                                              high
                                              https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_62.2.drfalse
                                                high
                                                https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_62.2.drfalse
                                                  high
                                                  https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_62.2.drfalse
                                                    high
                                                    https://fontawesome.com/license/freechromecache_61.2.drfalse
                                                      high
                                                      https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_62.2.drfalse
                                                        high
                                                        https://fontawesome.comchromecache_61.2.drfalse
                                                          high
                                                          https://github.com/eslint/eslint/issues/6125chromecache_62.2.drfalse
                                                            high
                                                            https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_62.2.drfalse
                                                              high
                                                              https://github.com/jquery/jquery/pull/557)chromecache_62.2.drfalse
                                                                high
                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_68.2.drfalse
                                                                  high
                                                                  https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_62.2.drfalse
                                                                    high
                                                                    https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_62.2.drfalse
                                                                      high
                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_62.2.drfalse
                                                                        high
                                                                        https://use.fontawesome.com/releases/v5.7.0/css/all.csschromecache_56.2.drfalse
                                                                          high
                                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_62.2.drfalse
                                                                            high
                                                                            http://opensource.org/licenses/MIT).chromecache_65.2.drfalse
                                                                              high
                                                                              https://bugs.jquery.com/ticket/13378chromecache_62.2.drfalse
                                                                                high
                                                                                https://promisesaplus.com/#point-64chromecache_62.2.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://promisesaplus.com/#point-61chromecache_62.2.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://drafts.csswg.org/cssom/#resolved-valueschromecache_62.2.drfalse
                                                                                  high
                                                                                  https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_62.2.drfalse
                                                                                    high
                                                                                    https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_62.2.drfalse
                                                                                      high
                                                                                      https://promisesaplus.com/#point-59chromecache_62.2.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://jsperf.com/getall-vs-sizzle/2chromecache_62.2.drfalse
                                                                                        high
                                                                                        https://promisesaplus.com/#point-57chromecache_62.2.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://github.com/eslint/eslint/issues/3229chromecache_62.2.drfalse
                                                                                          high
                                                                                          https://s3.amazonaws.com/simbla-static-2/2021/03/5faba665321d68001d4fc0e4/5fac423973aef50019af881c/Ichromecache_56.2.drfalse
                                                                                            high
                                                                                            https://promisesaplus.com/#point-54chromecache_62.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fbchromecache_56.2.drfalse
                                                                                            • 0%, Virustotal, Browse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_62.2.drfalse
                                                                                              high
                                                                                              https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_62.2.drfalse
                                                                                                high
                                                                                                https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_62.2.drfalse
                                                                                                  high
                                                                                                  https://jquery.org/licensechromecache_62.2.drfalse
                                                                                                    high
                                                                                                    https://jquery.com/chromecache_62.2.drfalse
                                                                                                      high
                                                                                                      https://getbootstrap.com)chromecache_54.2.dr, chromecache_68.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      low
                                                                                                      https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_62.2.drfalse
                                                                                                        high
                                                                                                        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_62.2.drfalse
                                                                                                          high
                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_54.2.dr, chromecache_68.2.drfalse
                                                                                                            high
                                                                                                            https://promisesaplus.com/#point-48chromecache_62.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://github.com/jquery/sizzle/pull/225chromecache_62.2.drfalse
                                                                                                              high
                                                                                                              https://sizzlejs.com/chromecache_62.2.drfalse
                                                                                                                high
                                                                                                                https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_62.2.drfalse
                                                                                                                  high
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  13.107.246.40
                                                                                                                  part-0012.t-0009.t-msedge.netUnited States
                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  104.18.10.207
                                                                                                                  maxcdn.bootstrapcdn.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  172.67.201.81
                                                                                                                  intake.novelasblog.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  172.253.63.105
                                                                                                                  www.google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  217.160.0.76
                                                                                                                  emplacing.comGermany
                                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                                                                                  151.101.130.137
                                                                                                                  code.jquery.comUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  239.255.255.250
                                                                                                                  unknownReserved
                                                                                                                  unknownunknownfalse
                                                                                                                  13.107.213.40
                                                                                                                  unknownUnited States
                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  35.190.80.1
                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  104.17.25.14
                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  IP
                                                                                                                  192.168.2.4
                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                  Analysis ID:1417509
                                                                                                                  Start date and time:2024-03-29 14:14:57 +01:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 3m 5s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                  Sample URL:https://emplacing.com/mde/anti.php
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:7
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal56.phis.win@17/29@20/11
                                                                                                                  EGA Information:Failed
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  • Number of executed functions: 0
                                                                                                                  • Number of non-executed functions: 0
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 52.182.143.212, 142.251.163.94, 172.253.63.138, 172.253.63.139, 172.253.63.113, 172.253.63.102, 172.253.63.100, 172.253.63.101, 142.251.111.84, 34.104.35.123, 142.251.163.95, 142.250.31.95, 172.64.206.38, 172.64.207.38, 142.251.167.94, 172.253.122.95, 142.251.111.95, 172.253.115.95, 172.253.62.95, 142.251.167.95, 172.253.63.95, 142.251.16.95, 13.85.23.86, 20.166.126.56, 40.127.169.103, 142.251.16.94, 20.12.23.50
                                                                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, aadcdn-msft.azureedge.net, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, aadcdn-msft.afd.azureedge.net, use.fontawesome.com.cdn.cloudflare.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, onedsblobprdcus15.centralus.cloudapp.azure.com, edgedl.me.gvt1.com, blobcollector.events.data.trafficmanager.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, umwatson.events.data.microsoft.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                  No simulations
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65325)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):144877
                                                                                                                  Entropy (8bit):5.049937202697915
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                                                                  MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                  SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                  SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                  SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):315
                                                                                                                  Entropy (8bit):5.0572271090563765
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://intake.novelasblog.com/favicon.ico
                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text, with very long lines (23389), with CRLF line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):39474
                                                                                                                  Entropy (8bit):4.831295357569434
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:G13OM2D4VD3GGZrevgf18vlzSRjlTRvgG0dwSpwMCEZ48aMAt+:qa4xxcvgf18vmjlFvgG0WSpwMCy6+
                                                                                                                  MD5:95449C838DDF09B6D4DA479E3EDF1068
                                                                                                                  SHA1:E13D43E6E50F4177C8E43D2AF63B28547B150EA9
                                                                                                                  SHA-256:A661E67766A381FC8450EFE9C780442A10D10D9070797A307947280FEEE0FEE3
                                                                                                                  SHA-512:8B23C45A6E4DC3AA4D57C539CE76CC37B1468734A64AF10D40B39258E343AF0C81F6371724A3063F45613772A29CE99FF2DD248023AD65E4DC3183394FEB99BA
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://intake.novelasblog.com/mailsign/
                                                                                                                  Preview:<!doctype html>..<html lang="en">....<head>.. <script type="text/javascript" src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script type="text/javascript" src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script type="text/javascript" src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. Required meta tags -->.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Bootstrap CSS -->.. <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous">.. <link href="https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap" rel="stylesheet">.. <link rel="stylesheet" href="https://use.fontawesome.com/re
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1435
                                                                                                                  Entropy (8bit):7.8613342322590265
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):32
                                                                                                                  Entropy (8bit):4.390319531114783
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:HYmpBth0tYY:4mpbgYY
                                                                                                                  MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                                                                  SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                                                                  SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                                                                  SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlekzckW1HtgRIFDa0JrrESEAkVyuqqHff6NRIFDUPzdjk=?alt=proto
                                                                                                                  Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1435
                                                                                                                  Entropy (8bit):7.8613342322590265
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1239
                                                                                                                  Entropy (8bit):5.068464054671174
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                  MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                  SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                  SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                  SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://intake.novelasblog.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                  Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (54456)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):54641
                                                                                                                  Entropy (8bit):4.712564291864468
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:SuV31Uz1RPq4NvvU63HJYkQCZ/WMQyjJKp7CzsGnQzU:SuczrC4NnzHSBCkgu7cs1w
                                                                                                                  MD5:251D28BD755F5269A4531DF8A81D5664
                                                                                                                  SHA1:C0F035B41B23C6E8FAB735F618AA3CFF0897B4F9
                                                                                                                  SHA-256:AFDC6BF2DE981FFD7D370B76F44E7580572F197EFBE214B9CFA4005D189D8EAE
                                                                                                                  SHA-512:8111F411C21C6011644139DBA4EF24D1696C0F6D31E55CE384E0353A0F3E65402170C502BDDF803C3DF9149C371B31C03F77BE98FDBC61C0C9C55AFBE399681F
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://use.fontawesome.com/releases/v5.7.0/css/all.css
                                                                                                                  Preview:/*!. * Font Awesome Free 5.7.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):271751
                                                                                                                  Entropy (8bit):5.0685414131801165
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                                                                                                  MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                                                                                                  SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                                                                                                  SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                                                                                                  SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://code.jquery.com/jquery-3.3.1.js
                                                                                                                  Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (32065)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):85578
                                                                                                                  Entropy (8bit):5.366055229017455
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (32030)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):86709
                                                                                                                  Entropy (8bit):5.367391365596119
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                                  MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                  SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                  SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                  SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                                                                                  Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (19015)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):19188
                                                                                                                  Entropy (8bit):5.212814407014048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1293
                                                                                                                  Entropy (8bit):5.448893852817212
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:81/nQOY7a4gwAZzhnQOY7a4goRVc+u/rnQOY7a4gHwy96DGSSf7:coOEa4gvGOEa4goRVc+uUOEa4gHN0oD
                                                                                                                  MD5:CBA4ED6C809962AC6C2A26842183B67A
                                                                                                                  SHA1:3F8E077AFC8EF5BAB7FA626EA782DAE34D419BBE
                                                                                                                  SHA-256:AAE65C231008861C6430EBE296C926E728C4D2CCB1492F86E42D760E9B67D9A5
                                                                                                                  SHA-512:84894B90DDA3CA3487F3E4F87F8244C78BA726331AC3EA290F6BD64830B0A21856A42333CC4EDBBF23DC2F063C53AD71B3F41864275D874AEBD37C198AE1CBE0
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                                                                                                                  Preview:/* vietnamese */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):69597
                                                                                                                  Entropy (8bit):5.369216080582935
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (48664)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):48944
                                                                                                                  Entropy (8bit):5.272507874206726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                  No static file info
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Mar 29, 2024 14:15:37.730405092 CET4434973820.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.730510950 CET49738443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.746280909 CET49738443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.746289015 CET4434973820.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.746553898 CET4434973820.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.746970892 CET49738443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.747062922 CET49738443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.747152090 CET4434973820.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.954435110 CET4434973820.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.954457045 CET4434973820.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.954510927 CET4434973820.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.954536915 CET49738443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.954592943 CET49738443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.954850912 CET49738443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.954865932 CET4434973820.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.954878092 CET49738443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.954883099 CET4434973820.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.979939938 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.979968071 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:37.980036974 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.980189085 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:37.980200052 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.275738001 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.276273012 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.276285887 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.276895046 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.276899099 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.276987076 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.276998997 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.708451986 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.708482027 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.708514929 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.708555937 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.708564997 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.708575010 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.708576918 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.708626032 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.708897114 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.708908081 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.708915949 CET49739443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.708920956 CET4434973920.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.731220961 CET49740443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.731307030 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:38.731406927 CET49740443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.731551886 CET49740443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:38.731585979 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.027483940 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.027981043 CET49740443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:39.028014898 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.028709888 CET49740443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:39.028717041 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.028779030 CET49740443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:39.028784990 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.660474062 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.660495996 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.660525084 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.660574913 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.660715103 CET49740443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:39.660994053 CET49740443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:39.661012888 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.661027908 CET49740443192.168.2.420.190.151.9
                                                                                                                  Mar 29, 2024 14:15:39.661032915 CET4434974020.190.151.9192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:39.753767967 CET49678443192.168.2.4104.46.162.224
                                                                                                                  Mar 29, 2024 14:15:39.800501108 CET49675443192.168.2.4173.222.162.32
                                                                                                                  Mar 29, 2024 14:15:47.524204016 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:47.524250984 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:47.524471045 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:47.524820089 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:47.524828911 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:47.526632071 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:47.526654005 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:47.526705980 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:47.526998043 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:47.527009964 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.086900949 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.087240934 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:48.087274075 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.088311911 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.088383913 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:48.089422941 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:48.089487076 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.089644909 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:48.089653015 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.102708101 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.102987051 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:48.102999926 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.104023933 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.104087114 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:48.104427099 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:48.104484081 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.129774094 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:48.145023108 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:48.145034075 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:48.193247080 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:49.409415960 CET49675443192.168.2.4173.222.162.32
                                                                                                                  Mar 29, 2024 14:15:50.171227932 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:15:50.171245098 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.171523094 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:15:50.172039986 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:15:50.172053099 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.359672070 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.359750986 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.361342907 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:50.372884989 CET49747443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:50.372900009 CET44349747217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.404077053 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.417941093 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:15:50.417948008 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.419049978 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.419238091 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:15:50.423443079 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:15:50.423510075 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.476345062 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:15:50.476351976 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.491036892 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:50.491050005 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.491142035 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:50.493957996 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:50.493968964 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.517679930 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:15:50.555532932 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:50.555567980 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.555676937 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:50.558346033 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:50.558367968 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.702765942 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.703408003 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:50.703417063 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.704402924 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.704643965 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:50.706769943 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:50.706769943 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:50.706780910 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.706826925 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.753503084 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:50.753515005 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.764545918 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.764647961 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:50.769215107 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:50.769221067 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.769469976 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.798851013 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:50.816378117 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.043210030 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.084239006 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.262574911 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.262670994 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.262761116 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.262844086 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.262844086 CET49753443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.262851954 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.262860060 CET4434975323.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.307508945 CET49754443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.307533026 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.307595968 CET49754443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.307864904 CET49754443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.307877064 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.389075041 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.444118023 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.444128036 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.492328882 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.506000042 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.506066084 CET49754443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.509016037 CET49754443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.509032965 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.509294987 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.512089014 CET49754443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.556233883 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597574949 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597641945 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597675085 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597692013 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.597700119 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597734928 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597764969 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597767115 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.597774029 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597824097 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.597827911 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597866058 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597872972 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.597877026 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597918034 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597939014 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.597944021 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.597992897 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.597997904 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598031044 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598058939 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598069906 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598078966 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598113060 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598121881 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598124981 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598161936 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598176003 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598180056 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598217964 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598248005 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598251104 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598254919 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598311901 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598318100 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598352909 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598366022 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598371029 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598397970 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598419905 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598433971 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598438025 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598468065 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598501921 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.598546982 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598777056 CET49752443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.598787069 CET44349752172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.696372032 CET49755443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.696382046 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.696435928 CET49755443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.697071075 CET49755443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.697082043 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.697535038 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.697657108 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.697701931 CET49754443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.699465036 CET49754443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.699487925 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.699501038 CET49754443192.168.2.423.221.242.90
                                                                                                                  Mar 29, 2024 14:15:51.699506998 CET4434975423.221.242.90192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.787894011 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:51.787904024 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.787976027 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:51.788099051 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:51.788120985 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.788239956 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:51.788386106 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:51.788394928 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.801932096 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:51.801951885 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.802031994 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:51.837536097 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:51.837538004 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:51.837548018 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.837555885 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.837620020 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:51.839179039 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:51.839195013 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.840044975 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:51.840058088 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.898793936 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.905936956 CET49755443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.905944109 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.906234026 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.907586098 CET49755443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.907586098 CET49755443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:51.907597065 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.907638073 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.961621046 CET49755443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:52.023051977 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.023463011 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.023475885 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.024401903 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.024545908 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.026482105 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.026482105 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.026492119 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.026540995 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.067554951 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.069056988 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.069071054 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.070043087 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.070235014 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.071022034 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.071080923 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.071542978 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.071551085 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.079539061 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.079941034 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.079952955 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.081163883 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.081456900 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.083029032 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.083029032 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.083041906 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.083066940 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.083074093 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.083116055 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.113934994 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.126849890 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.126852036 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.126859903 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.133214951 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.133342981 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.134366989 CET49755443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:52.135443926 CET49755443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:52.135456085 CET44349755172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.176620007 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.248254061 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.248348951 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.248389959 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.248415947 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.248423100 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.248513937 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.248519897 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.291961908 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.298686028 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.310359955 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.310368061 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.310384035 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.310492992 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.310492992 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.310508966 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.310520887 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.310641050 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.322594881 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.322778940 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.322813988 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.322876930 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.322881937 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.322894096 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.322933912 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.322988987 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.323102951 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:52.323115110 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.323431969 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.323551893 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.323559046 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.323668003 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.323729038 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.323797941 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.323822975 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.323829889 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.323875904 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.323976994 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.324129105 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.324176073 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.324208975 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.324220896 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.324245930 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:52.324285030 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.324315071 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.324321985 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.324459076 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.324704885 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.324939966 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325021029 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325041056 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.325048923 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325191021 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325274944 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.325282097 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325346947 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.325488091 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325668097 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325772047 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325850010 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.325850964 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325864077 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.325927973 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.326597929 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.326652050 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.326674938 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.326683998 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.326787949 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.326813936 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.326821089 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.326934099 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.326958895 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.326966047 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.327014923 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.327019930 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.327394962 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.327469110 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.327502966 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.327528954 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.327536106 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.327558994 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.327708960 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.327816010 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.327821970 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.332604885 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.332626104 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.332721949 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.332721949 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.332734108 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.334886074 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:52.334886074 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:52.334902048 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.334959984 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.374644041 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377227068 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377269030 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377311945 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377341986 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.377346992 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377387047 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377414942 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.377418995 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377548933 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377557039 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377577066 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377578020 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.377603054 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377609015 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.377613068 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377633095 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377643108 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.377664089 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.377670050 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377681017 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377698898 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377701044 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.377715111 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.377727985 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.377748013 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.377830029 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.378230095 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.378237963 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.378251076 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.378251076 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:52.378267050 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.403172016 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.403201103 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.403305054 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.403305054 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.403311014 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.413758993 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.413767099 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.413796902 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.413830042 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.413858891 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.413872957 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.413899899 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.413928986 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.424077034 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424119949 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424128056 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424150944 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424160004 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424192905 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424205065 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424233913 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424243927 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424264908 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424268007 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424279928 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424290895 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424290895 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424336910 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424341917 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424371958 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424732924 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424758911 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:52.424787045 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424817085 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424823046 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424832106 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424846888 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424874067 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424901009 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424906969 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424916983 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424932957 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424967051 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.424973011 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.424978971 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.425004005 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.425026894 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.425038099 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.425064087 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.425071001 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.425098896 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.425106049 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.425926924 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.425931931 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.429935932 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.432797909 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.432820082 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.432928085 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.432928085 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.432941914 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.433068037 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.447937012 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.447956085 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.448189974 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.448201895 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.448477983 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.457058907 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.459584951 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.459602118 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.459748983 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.459759951 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.459939003 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.513073921 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.513488054 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.517270088 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.517287016 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.517308950 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.517380953 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.517380953 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.518951893 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.519253016 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.519253969 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.519268036 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.519376993 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.519426107 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.519537926 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.519855022 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.519995928 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.520153999 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.520347118 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.520390034 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.520406008 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.520618916 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.520631075 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.520723104 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.520848036 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.520967007 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.521002054 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.521008015 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.521034002 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.521070957 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.521223068 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.532485962 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.532499075 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.532821894 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.532824039 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.532833099 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.532892942 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.532908916 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.532910109 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.533057928 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.541443110 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.541460037 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.541975021 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.541985035 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.545995951 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.551008940 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.551023960 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.551306963 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.551316023 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.551398993 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.560539961 CET49756443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.560564041 CET44349756151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.561006069 CET49761443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:52.561014891 CET44349761104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.669631004 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.669652939 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.669713020 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.669747114 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.669764042 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.669784069 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.669797897 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.669924974 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.684324980 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684340954 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684403896 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684422016 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684437990 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.684453964 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684467077 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.684474945 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684480906 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.684489965 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684520006 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.684525013 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684549093 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684573889 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.684573889 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.684578896 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684593916 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.684602976 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.684665918 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.690620899 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.691694021 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.691759109 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.691847086 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:52.693958998 CET49758443192.168.2.413.107.246.40
                                                                                                                  Mar 29, 2024 14:15:52.693970919 CET4434975813.107.246.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.779517889 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.779561043 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.779589891 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.779597044 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.779644012 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.780250072 CET49757443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:52.780258894 CET44349757151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.800060987 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:52.800081968 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.800168037 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:52.800761938 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:52.800772905 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.111394882 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.111756086 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:53.111766100 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.112679958 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.112761021 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:53.113280058 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:53.113343954 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.113533020 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:53.113540888 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.157886982 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:53.318201065 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.318572998 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.318617105 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.318620920 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:53.318675995 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:53.744146109 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:53.744179010 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.744240999 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:53.746141911 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:53.746167898 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.746222019 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:53.747304916 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:53.747318983 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.747575045 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:53.747587919 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.750305891 CET49764443192.168.2.413.107.213.40
                                                                                                                  Mar 29, 2024 14:15:53.750322104 CET4434976413.107.213.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.953692913 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.987040997 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.992985964 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:53.992999077 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.993117094 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:53.993130922 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.993391037 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.993809938 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:53.993828058 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.993881941 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:53.994178057 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:53.994189024 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.994191885 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.994255066 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:53.994585991 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:53.994704962 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.994796991 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:53.995409966 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:53.995488882 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.995521069 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.036140919 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.036159039 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.040225983 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.080754042 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.196827888 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.197364092 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.197374105 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.198483944 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.198549032 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.201132059 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.201204062 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.201595068 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.201607943 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.216135025 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.216186047 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.216233015 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.216262102 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.216274023 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.216291904 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.216311932 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.216430902 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.216474056 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.216517925 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.216526031 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217006922 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217056990 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.217062950 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217139959 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217173100 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217185974 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.217191935 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217214108 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.217720985 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217756033 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217791080 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217803955 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.217811108 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.217833042 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.218403101 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.218441963 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.218445063 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.218453884 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.218494892 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.218508959 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.218570948 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.218616009 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.218622923 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.219352961 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.219394922 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.219429016 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.219445944 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.219454050 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.219480991 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.219499111 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.219537973 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.219543934 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.220276117 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.220309973 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.220345020 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.220360994 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.220366955 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.220388889 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.220413923 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.220457077 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.220463991 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.221236944 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.221273899 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.221290112 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.221302032 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.221339941 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.221344948 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.221357107 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.221404076 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.255783081 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.289436102 CET49766443192.168.2.4104.18.10.207
                                                                                                                  Mar 29, 2024 14:15:54.289452076 CET44349766104.18.10.207192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.448538065 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.501677990 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:54.557120085 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557171106 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557202101 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557228088 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557276011 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.557290077 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557327986 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.557702065 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557734013 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557763100 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557790041 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.557792902 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557806969 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557816029 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.557866096 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557895899 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557907104 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.557914972 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557938099 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.557945967 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.557970047 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.558011055 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.558017969 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.558058977 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.558062077 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.558104038 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.576119900 CET49767443192.168.2.4104.17.25.14
                                                                                                                  Mar 29, 2024 14:15:54.576133966 CET44349767104.17.25.14192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.580044985 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.580054998 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.580075979 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.580082893 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.580110073 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.580142021 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:54.580149889 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.580183983 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:54.580213070 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:54.601916075 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.601933002 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.602020025 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:54.602031946 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.602174044 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:54.609644890 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.609659910 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.609734058 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:54.609740973 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.612135887 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:54.676444054 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.676460981 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.676556110 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:54.676570892 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:54.676608086 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:55.078056097 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.078125000 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:55.078134060 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.078156948 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.078200102 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:55.081969976 CET49765443192.168.2.4151.101.130.137
                                                                                                                  Mar 29, 2024 14:15:55.081984043 CET44349765151.101.130.137192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.157532930 CET49769443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:55.157557964 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.157723904 CET49769443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:55.158210039 CET49769443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:55.158224106 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.360445976 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.360747099 CET49769443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:55.360758066 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.361298084 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.361623049 CET49769443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:55.361682892 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.361757040 CET49769443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:55.404239893 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.034423113 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.034521103 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.034578085 CET49769443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:56.036283970 CET49769443192.168.2.4172.67.201.81
                                                                                                                  Mar 29, 2024 14:15:56.036293983 CET44349769172.67.201.81192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.132960081 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.133002996 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.133070946 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.133269072 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.133285046 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.378953934 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.379236937 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.379262924 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.380264997 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.380321980 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.382401943 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.382484913 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.382869959 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.382882118 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.424541950 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.643520117 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.643606901 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.643671989 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.937256098 CET49771443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.937285900 CET4434977135.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.938652039 CET49773443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.938684940 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.938752890 CET49773443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.938994884 CET49773443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:56.939013004 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.175858021 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.176533937 CET49773443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:57.176546097 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.176970005 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.177272081 CET49773443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:57.177340984 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.177566051 CET49773443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:57.224229097 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.440948963 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.441008091 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.444127083 CET49773443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:57.917546988 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.917608976 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:57.917680979 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:58.788744926 CET49773443192.168.2.435.190.80.1
                                                                                                                  Mar 29, 2024 14:15:58.788769960 CET4434977335.190.80.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:58.980715036 CET49748443192.168.2.4217.160.0.76
                                                                                                                  Mar 29, 2024 14:15:58.980736017 CET44349748217.160.0.76192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:00.417283058 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:00.417373896 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:00.420290947 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:16:01.949928045 CET49751443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:16:01.949945927 CET44349751172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:34.066467047 CET4973280192.168.2.4192.229.211.108
                                                                                                                  Mar 29, 2024 14:16:34.066636086 CET4972380192.168.2.423.207.202.8
                                                                                                                  Mar 29, 2024 14:16:34.066741943 CET4972480192.168.2.423.207.202.40
                                                                                                                  Mar 29, 2024 14:16:34.066880941 CET4973480192.168.2.423.207.202.6
                                                                                                                  Mar 29, 2024 14:16:34.067030907 CET4973680192.168.2.423.207.202.6
                                                                                                                  Mar 29, 2024 14:16:34.163583040 CET8049732192.229.211.108192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:34.163636923 CET4973280192.168.2.4192.229.211.108
                                                                                                                  Mar 29, 2024 14:16:34.163885117 CET804972423.207.202.40192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:34.163928986 CET4972480192.168.2.423.207.202.40
                                                                                                                  Mar 29, 2024 14:16:34.163969040 CET804973423.207.202.6192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:34.164017916 CET4973480192.168.2.423.207.202.6
                                                                                                                  Mar 29, 2024 14:16:34.164747953 CET804973623.207.202.6192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:34.164891958 CET4973680192.168.2.423.207.202.6
                                                                                                                  Mar 29, 2024 14:16:34.378660917 CET4972380192.168.2.423.207.202.8
                                                                                                                  Mar 29, 2024 14:16:34.472745895 CET804972323.207.202.8192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:34.472795963 CET4972380192.168.2.423.207.202.8
                                                                                                                  Mar 29, 2024 14:16:34.473315001 CET804972323.207.202.8192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:50.128962994 CET49777443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:16:50.128997087 CET44349777172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:50.129200935 CET49777443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:16:50.129426003 CET49777443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:16:50.129439116 CET44349777172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:50.380598068 CET44349777172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:50.383379936 CET49777443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:16:50.383394957 CET44349777172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:50.383709908 CET44349777172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:50.384181023 CET49777443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:16:50.384246111 CET44349777172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:50.424699068 CET49777443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:16:54.659100056 CET4973180192.168.2.4192.229.211.108
                                                                                                                  Mar 29, 2024 14:16:54.659462929 CET4973580192.168.2.423.207.202.6
                                                                                                                  Mar 29, 2024 14:16:54.754652977 CET8049731192.229.211.108192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:54.754705906 CET4973180192.168.2.4192.229.211.108
                                                                                                                  Mar 29, 2024 14:16:54.755949974 CET804973523.207.202.6192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:54.755990028 CET4973580192.168.2.423.207.202.6
                                                                                                                  Mar 29, 2024 14:17:00.385993004 CET44349777172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:17:00.386053085 CET44349777172.253.63.105192.168.2.4
                                                                                                                  Mar 29, 2024 14:17:00.386248112 CET49777443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:17:01.928246021 CET49777443192.168.2.4172.253.63.105
                                                                                                                  Mar 29, 2024 14:17:01.928277969 CET44349777172.253.63.105192.168.2.4
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Mar 29, 2024 14:15:45.653877974 CET53560701.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:45.785794020 CET53540661.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:46.459844112 CET53654751.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:47.387868881 CET6052053192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:47.387974024 CET6213553192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:47.484908104 CET53605201.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:47.521559954 CET53621351.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.065958977 CET5938353192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:50.069977045 CET5491153192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:50.161974907 CET53593831.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.169114113 CET53549111.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.378866911 CET5345953192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:50.379663944 CET6343053192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:50.485836983 CET53534591.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:50.490214109 CET53634301.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.689047098 CET6243553192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:51.689348936 CET5785353192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:51.691459894 CET5314753192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:51.691853046 CET4951153192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:51.693886042 CET6003853192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:51.694097042 CET6526953192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:51.694941044 CET5564453192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:51.695370913 CET5969753192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:51.785799026 CET53578531.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.787034988 CET53624351.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.788064003 CET53531471.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.788374901 CET53495111.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:51.791142941 CET53542611.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.496244907 CET53648661.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:52.703021049 CET5781753192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:52.703021049 CET6310253192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:53.745007038 CET5191053192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:53.745450974 CET5863153192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:53.840804100 CET53519101.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:53.841959000 CET53586311.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:55.253870964 CET53545321.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.035957098 CET5670453192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:56.036113024 CET6380053192.168.2.41.1.1.1
                                                                                                                  Mar 29, 2024 14:15:56.132064104 CET53567041.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:15:56.132280111 CET53638001.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:05.025254011 CET53624811.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:10.274749994 CET138138192.168.2.4192.168.2.255
                                                                                                                  Mar 29, 2024 14:16:24.193989038 CET53524301.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:45.421979904 CET53545181.1.1.1192.168.2.4
                                                                                                                  Mar 29, 2024 14:16:46.817492008 CET53616391.1.1.1192.168.2.4
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Mar 29, 2024 14:15:47.387868881 CET192.168.2.41.1.1.10x41b6Standard query (0)emplacing.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:47.387974024 CET192.168.2.41.1.1.10x1783Standard query (0)emplacing.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.065958977 CET192.168.2.41.1.1.10xe0d7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.069977045 CET192.168.2.41.1.1.10x2155Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.378866911 CET192.168.2.41.1.1.10xd038Standard query (0)intake.novelasblog.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.379663944 CET192.168.2.41.1.1.10xe306Standard query (0)intake.novelasblog.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.689047098 CET192.168.2.41.1.1.10xb39bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.689348936 CET192.168.2.41.1.1.10xa009Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.691459894 CET192.168.2.41.1.1.10xcebcStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.691853046 CET192.168.2.41.1.1.10xdf89Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.693886042 CET192.168.2.41.1.1.10x6650Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.694097042 CET192.168.2.41.1.1.10xe046Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.694941044 CET192.168.2.41.1.1.10x5c44Standard query (0)secure.aadcdn.microsoftonline-p.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.695370913 CET192.168.2.41.1.1.10xb9b1Standard query (0)secure.aadcdn.microsoftonline-p.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:52.703021049 CET192.168.2.41.1.1.10xf10dStandard query (0)secure.aadcdn.microsoftonline-p.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:52.703021049 CET192.168.2.41.1.1.10xe5cStandard query (0)secure.aadcdn.microsoftonline-p.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:53.745007038 CET192.168.2.41.1.1.10x61ebStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:53.745450974 CET192.168.2.41.1.1.10xe46fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:56.035957098 CET192.168.2.41.1.1.10xbf43Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:56.036113024 CET192.168.2.41.1.1.10xd21dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Mar 29, 2024 14:15:47.484908104 CET1.1.1.1192.168.2.40x41b6No error (0)emplacing.com217.160.0.76A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.161974907 CET1.1.1.1192.168.2.40xe0d7No error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.161974907 CET1.1.1.1192.168.2.40xe0d7No error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.161974907 CET1.1.1.1192.168.2.40xe0d7No error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.161974907 CET1.1.1.1192.168.2.40xe0d7No error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.161974907 CET1.1.1.1192.168.2.40xe0d7No error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.161974907 CET1.1.1.1192.168.2.40xe0d7No error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.169114113 CET1.1.1.1192.168.2.40x2155No error (0)www.google.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.485836983 CET1.1.1.1192.168.2.40xd038No error (0)intake.novelasblog.com172.67.201.81A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.485836983 CET1.1.1.1192.168.2.40xd038No error (0)intake.novelasblog.com104.21.52.161A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:50.490214109 CET1.1.1.1192.168.2.40xe306No error (0)intake.novelasblog.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.787034988 CET1.1.1.1192.168.2.40xb39bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.787034988 CET1.1.1.1192.168.2.40xb39bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.787034988 CET1.1.1.1192.168.2.40xb39bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.787034988 CET1.1.1.1192.168.2.40xb39bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.788064003 CET1.1.1.1192.168.2.40xcebcNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.788064003 CET1.1.1.1192.168.2.40xcebcNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.788374901 CET1.1.1.1192.168.2.40xdf89No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.790697098 CET1.1.1.1192.168.2.40x6650No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.790849924 CET1.1.1.1192.168.2.40xe046No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.792160034 CET1.1.1.1192.168.2.40x5c44No error (0)secure.aadcdn.microsoftonline-p.comaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.792160034 CET1.1.1.1192.168.2.40x5c44No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.792160034 CET1.1.1.1192.168.2.40x5c44No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.792160034 CET1.1.1.1192.168.2.40x5c44No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:51.793248892 CET1.1.1.1192.168.2.40xb9b1No error (0)secure.aadcdn.microsoftonline-p.comaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:52.798945904 CET1.1.1.1192.168.2.40xf10dNo error (0)secure.aadcdn.microsoftonline-p.comaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:52.799472094 CET1.1.1.1192.168.2.40xe5cNo error (0)secure.aadcdn.microsoftonline-p.comaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:52.799472094 CET1.1.1.1192.168.2.40xe5cNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:52.799472094 CET1.1.1.1192.168.2.40xe5cNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:52.799472094 CET1.1.1.1192.168.2.40xe5cNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:53.840804100 CET1.1.1.1192.168.2.40x61ebNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:53.840804100 CET1.1.1.1192.168.2.40x61ebNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:53.841959000 CET1.1.1.1192.168.2.40xe46fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Mar 29, 2024 14:15:56.132064104 CET1.1.1.1192.168.2.40xbf43No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                  • login.live.com
                                                                                                                  • emplacing.com
                                                                                                                  • intake.novelasblog.com
                                                                                                                  • fs.microsoft.com
                                                                                                                  • https:
                                                                                                                    • code.jquery.com
                                                                                                                    • maxcdn.bootstrapcdn.com
                                                                                                                    • secure.aadcdn.microsoftonline-p.com
                                                                                                                    • cdnjs.cloudflare.com
                                                                                                                  • a.nel.cloudflare.com
                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                  0192.168.2.44973820.190.151.9443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:37 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Content-Type: application/soap+xml
                                                                                                                  Accept: */*
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                  Content-Length: 4775
                                                                                                                  Host: login.live.com
                                                                                                                  2024-03-29 13:15:37 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                  2024-03-29 13:15:37 UTC568INHTTP/1.1 200 OK
                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                                  Expires: Fri, 29 Mar 2024 13:14:37 GMT
                                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                  x-ms-route-info: C533_BL2
                                                                                                                  x-ms-request-id: e27865ee-ac88-4058-bed2-afc9da9ce7c5
                                                                                                                  PPServer: PPV: 30 H: BL02EPF0001D903 V: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:37 GMT
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 1918
                                                                                                                  2024-03-29 13:15:37 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                  1192.168.2.44973920.190.151.9443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:38 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Content-Type: application/soap+xml
                                                                                                                  Accept: */*
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                  Content-Length: 4775
                                                                                                                  Host: login.live.com
                                                                                                                  2024-03-29 13:15:38 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                  2024-03-29 13:15:38 UTC569INHTTP/1.1 200 OK
                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                                  Expires: Fri, 29 Mar 2024 13:14:38 GMT
                                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                  x-ms-route-info: C517_BL2
                                                                                                                  x-ms-request-id: 1844f357-6601-4284-bfe9-38be651d4015
                                                                                                                  PPServer: PPV: 30 H: BL02EPF0001D77C V: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:38 GMT
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 11391
                                                                                                                  2024-03-29 13:15:38 UTC11391INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                  2192.168.2.44974020.190.151.9443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:39 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Content-Type: application/soap+xml
                                                                                                                  Accept: */*
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                  Content-Length: 4775
                                                                                                                  Host: login.live.com
                                                                                                                  2024-03-29 13:15:39 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                  2024-03-29 13:15:39 UTC569INHTTP/1.1 200 OK
                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                                  Expires: Fri, 29 Mar 2024 13:14:39 GMT
                                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                  x-ms-route-info: C517_BL2
                                                                                                                  x-ms-request-id: 2b8798e8-3051-46dc-a59b-f253f6330d9f
                                                                                                                  PPServer: PPV: 30 H: BL02EPF0001D723 V: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:38 GMT
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 11391
                                                                                                                  2024-03-29 13:15:39 UTC11391INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.449747217.160.0.76443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:48 UTC668OUTGET /mde/anti.php HTTP/1.1
                                                                                                                  Host: emplacing.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:50 UTC388INHTTP/1.1 302 Found
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:48 GMT
                                                                                                                  Server: Apache
                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                  Pragma: no-cache
                                                                                                                  Set-Cookie: PHPSESSID=0ac59ec5f4cc3c011203406a425cdd47; path=/
                                                                                                                  location: https://intake.novelasblog.com/mailsign/
                                                                                                                  2024-03-29 13:15:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  4192.168.2.449752172.67.201.81443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:50 UTC674OUTGET /mailsign/ HTTP/1.1
                                                                                                                  Host: intake.novelasblog.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:51 UTC637INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:51 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Mon, 07 Aug 2023 15:02:24 GMT
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QawJ1ndvsYfRZuottUP6VK1zQdkBgCtq0DjQbHNUxQj1xbtYK8FB4mQ%2Bvg1WDYWwk7JnZ7C7mJmAJP0klpSKRJio3GhbX%2FOnI9%2Bw%2FI6PF4DHDDUFqC7ESPxDLJRSwH01Al7IZL0%2FLOb5"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 86c0218b0fbd07a4-IAD
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-03-29 13:15:51 UTC732INData Raw: 61 63 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 32 2e 34 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 31 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73
                                                                                                                  Data Ascii: acd<!doctype html><html lang="en"><head> <script type="text/javascript" src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script> <script type="text/javascript" src="https://code.jquery.com/jquery-3.1.1.min.js"></s
                                                                                                                  2024-03-29 13:15:51 UTC1369INData Raw: 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 47 6e 35 33 38 34 78 71 51 31 61 6f 57 58 41 2b 30 35 38 52 58 50 78 50 67 36 66 79 34 49 57 76 54 4e 68 30 45 32 36 33 58 6d 46 63 4a 6c 53 41 77 69 47 67 46 41 57 2f 64 41 69 53 36 4a 58 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 41 72 63 68 69 76 6f 2b 4e 61 72 72 6f 77 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e
                                                                                                                  Data Ascii: grity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous"> <link href="https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap" rel="stylesheet"> <link rel="stylesheet" href="https://use.
                                                                                                                  2024-03-29 13:15:51 UTC671INData Raw: 0d 0a 20 20 20 20 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 0d 0a 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2f 2a 2e 66 6f 6f 74 65 72 4e 6f 64 65 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 38 70 78 3b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 2a 2f 0d 0a
                                                                                                                  Data Ascii: clear: both; } /*.footerNode span { color: #fff; font-size: 0.75rem; line-height: 28px; white-space: nowrap; display: inline-block; float: right; margin-left: 8px; margin-right: 8px;}*/
                                                                                                                  2024-03-29 13:15:51 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 51 6c 51 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53
                                                                                                                  Data Ascii: 7ffa<body style="background-image: url('data:image/jpeg;base64,/9j/4QlQaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZS
                                                                                                                  2024-03-29 13:15:51 UTC1369INData Raw: 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41
                                                                                                                  Data Ascii: ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA
                                                                                                                  2024-03-29 13:15:51 UTC1369INData Raw: 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67
                                                                                                                  Data Ascii: CAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg
                                                                                                                  2024-03-29 13:15:51 UTC1369INData Raw: 6f 43 41 43 41 4b 41 41 41 41 41 49 43 4b 56 46 41 4b 67 43 30 51 42 61 72 6c 51 55 54 41 46 51 6f 49 41 41 41 41 41 41 41 41 41 41 41 43 41 41 41 41 43 4b 41 67 41 41 43 41 41 41 41 41 41 71 41 41 41 43 41 41 41 41 43 41 41 41 41 49 6f 43 41 41 41 41 41 43 41 69 67 41 41 41 41 67 71 49 67 41 4b 56 55 41 55 51 45 55 51 42 52 41 46 45 55 41 4b 55 41 41 55 41 55 41 41 46 51 42 52 41 46 41 41 41 41 41 41 41 41 56 41 46 45 55 41 41 41 41 42 55 41 55 52 51 41 41 41 41 41 41 41 41 41 41 46 51 46 55 42 52 2f 2f 30 64 74 42 47 48 5a 55 42 41 41 41 51 41 41 41 41 51 41 46 41 41 46 41 41 42 41 46 51 45 41 71 55 41 6f 41 41 43 67 41 41 41 67 41 41 41 41 41 46 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 52 51 46 41 41 41 41 41 41 41 41 51 41 41 56 46 55 41 41 41
                                                                                                                  Data Ascii: oCACAKAAAAAICKVFAKgC0QBarlQUTAFQoIAAAAAAAAAAACAAAACKAgAACAAAAAAqAAACAAAACAAAAIoCAAAAACAigAAAAgqIgAKVUAUQEUQBRAFEUAKUAAUAUAAFQBRAFAAAAAAAAVAFEUAAAABUAURQAAAAAAAAAAFQFUBR//0dtBGHZUBAAAQAAAAQAFAAFAABAFQEAqUAoAACgAAAgAAAAAFAAAAAAAAAAAAAAAARQFAAAAAAAAQAAVFUAAA
                                                                                                                  2024-03-29 13:15:51 UTC1369INData Raw: 6f 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4b 67 71 4b 41 41 41 41 41 41 41 49 41 41 41 41 4b 69 67 4b 67 49 6f 41 41 43 67 41 41 41 69 43 6f 4b 4b 49 41 6f 67 43 69 4b 41 41 41 41 71 43 4b 41 41 41 41 43 41 41 41 41 41 41 41 41 41 41 67 71 41 43 6f 41 71 41 43 69 41 4b 49 6f 41 41 4b 49 43 4b 4a 53 67 6f 68 51 55 51 42 52 41 46 45 41 56 46 51 52 55 41 41 46 42 41 41 41 42 41 41 41 41 41 51 42 52 41 46 45 41 46 51 42 52 42 45 41 41 42 42 52 52 42 42 52 41 46 51 41 41 41 42 41 46 45 42 46 51 42 52 55 42 41 41 41 4b 41 41 41 41 41 49 6f 43 41 41 41 49 43 4b 41 67 6f 49 67 41 41 41 41 41 41 41 41 41 71 30 71 41 69 71 35 57 67 6f 67 41 4b 67 41 41 4b 49 43 71 41 41 41 6f 6f 67 43 69 4b 41 41 41 71 41 4b 41 41 41 41 41 43 69 41 4b 41
                                                                                                                  Data Ascii: oAAAAAAAAAAAAAAAAAAAAAAKgqKAAAAAAAIAAAAKigKgIoAACgAAAiCoKKIAogCiKAAAAqCKAAAACAAAAAAAAAAgqACoAqACiAKIoAAKICKJSgohQUQBRAFEAVFQRUAAFBAAABAAAAAQBRAFEAFQBRBEAABBRRBBRAFQAAABAFEBFQBRUBAAAKAAAAAIoCAAAICKAgoIgAAAAAAAAAq0qAiq5WgogAKgAAKICqAAAoogCiKAAAqAKAAAAACiAKA
                                                                                                                  2024-03-29 13:15:51 UTC1369INData Raw: 43 6f 41 41 41 41 41 4a 51 51 4b 71 41 4b 4a 53 69 4b 68 53 67 41 67 4b 41 41 41 41 69 67 49 4b 41 67 41 41 41 41 41 6f 74 51 42 61 72 6b 42 30 4f 56 6f 4b 49 6f 41 41 41 41 41 41 41 41 41 41 4b 49 6f 41 41 41 41 41 43 67 41 43 69 4b 41 41 41 71 4b 43 69 4b 41 41 41 41 44 2f 30 74 71 41 63 33 5a 55 30 53 67 41 4b 41 43 4b 41 49 41 41 43 43 41 41 41 41 43 67 41 41 43 43 41 43 67 4a 6f 43 41 41 41 41 41 41 4b 67 6f 41 41 41 49 41 41 71 6f 43 41 41 41 41 41 43 67 41 41 71 4b 41 71 4b 49 41 41 43 4b 71 4b 49 41 6f 69 67 41 41 41 41 41 4b 41 41 43 6f 6f 67 41 69 41 43 67 41 41 41 49 41 41 6f 67 6f 6f 67 43 67 41 41 43 41 41 41 41 41 41 43 6f 6f 41 43 6f 41 41 41 41 41 41 4b 69 6f 41 41 41 41 67 41 41 69 6f 41 4b 41 67 6f 49 67 6f 43 41 41 41 41 41 41 41 41 41
                                                                                                                  Data Ascii: CoAAAAAJQQKqAKJSiKhSgAgKAAAAigIKAgAAAAAotQBarkB0OVoKIoAAAAAAAAAAKIoAAAAACgACiKAAAqKCiKAAAAD/0tqAc3ZU0SgAKACKAIAACCAAAACgAACCACgJoCAAAAAAKgoAAAIAAqoCAAAAACgAAqKAqKIAACKqKIAoigAAAAAKAACoogAiACgAAAIAAogoogCgAACAAAAAACooACoAAAAAAKioAAAAgAAioAKAgoIgoCAAAAAAAAA
                                                                                                                  2024-03-29 13:15:51 UTC1369INData Raw: 41 41 51 41 41 56 42 52 51 41 55 42 45 41 46 41 41 41 41 41 41 41 41 46 41 42 46 42 51 42 55 51 41 41 42 41 41 46 51 41 41 46 42 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 46 51 52 51 45 41 41 41 51 42 51 41 52 51 42 46 41 51 41 51 4b 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 69 41 43 69 4b 47 67 67 43 41 67 41 41 41 41 41 41 43 41 41 41 43 41 41 43 41 6f 49 41 41 41 41 41 41 43 41 71 43 67 6b 52 52 42 41 41 41 41 41 41 55 51 6f 4b 41 43 43 67 49 41 43 69 41 4b 41 41 41 41 41 43 69 4b 71 41 41 41 41 6f 41 41 41 43 71 35 41 64 43 56 51 41 41 41 41 41 46 41 41 46 41 51 41 41 55 52 51 45 55 56 51 41 48 2f 31 39 70 41 59 64 67 41 41 42 41 41 41 51 42 55 41 41 41 41 51 41 41 41 56 46 45 56 42 55 41 52 55 41 41 41 41 41 41 51 41 41 41 41 45 55 42 41
                                                                                                                  Data Ascii: AAQAAVBRQAUBEAFAAAAAAAAFABFBQBUQAABAAFQAAFBAAAAAAAAAAAAAAAAAFQRQEAAAQBQARQBFAQAQKgAAAAAAAAAAAAAAiACiKGggCAgAAAAAACAAACAACAoIAAAAAACAqCgkRRBAAAAAAUQoKACCgIACiAKAAAAACiKqAAAAoAAACq5AdCVQAAAAAFAAFAQAAURQEUVQAH/19pAYdgAABAAAQBUAAAAQAAAVFEVBUARUAAAAAAQAAAAEUBA


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  5192.168.2.44975323.221.242.90443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Accept: */*
                                                                                                                  Accept-Encoding: identity
                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                  Host: fs.microsoft.com
                                                                                                                  2024-03-29 13:15:51 UTC468INHTTP/1.1 200 OK
                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                  Content-Type: application/octet-stream
                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                  Server: ECAcc (chd/073D)
                                                                                                                  X-CID: 11
                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                  X-Ms-Region: prod-eus2-z1
                                                                                                                  Cache-Control: public, max-age=150458
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:51 GMT
                                                                                                                  Connection: close
                                                                                                                  X-CID: 2


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  6192.168.2.44975423.221.242.90443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Accept: */*
                                                                                                                  Accept-Encoding: identity
                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                  Range: bytes=0-2147483646
                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                  Host: fs.microsoft.com
                                                                                                                  2024-03-29 13:15:51 UTC774INHTTP/1.1 200 OK
                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                  X-CID: 7
                                                                                                                  X-CCC: US
                                                                                                                  X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                                                                                                                  X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                                                                                                                  Content-Type: application/octet-stream
                                                                                                                  X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                  Cache-Control: public, max-age=150438
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:51 GMT
                                                                                                                  Content-Length: 55
                                                                                                                  Connection: close
                                                                                                                  X-CID: 2
                                                                                                                  2024-03-29 13:15:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  7192.168.2.449755172.67.201.81443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:51 UTC600OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                  Host: intake.novelasblog.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://intake.novelasblog.com/mailsign/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:52 UTC762INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:52 GMT
                                                                                                                  Content-Type: application/javascript
                                                                                                                  Content-Length: 1239
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Fri, 22 Mar 2024 11:37:58 GMT
                                                                                                                  ETag: "65fd6d96-4d7"
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OyIQYxLRlY4niq13rEdjvAVAOUZmdH5kYPp%2Fn9izvwdiySezNJN1qk%2BIh36hLXMWCUE1pB7K%2B%2BG7%2B6uYqBZneIVkEX66MTwgJ9A6seVyzIcxCmgM0%2FpVNz0gvLpAUTQDTveh0M9XMQs8"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 86c021928df30816-IAD
                                                                                                                  X-Frame-Options: DENY
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  Expires: Sun, 31 Mar 2024 13:15:52 GMT
                                                                                                                  Cache-Control: max-age=172800
                                                                                                                  Cache-Control: public
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  2024-03-29 13:15:52 UTC607INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                  Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                  2024-03-29 13:15:52 UTC632INData Raw: 3a 22 2b 6e 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f
                                                                                                                  Data Ascii: :"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){fo


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  8192.168.2.449756151.101.130.137443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:52 UTC540OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                                                                                                  Host: code.jquery.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://intake.novelasblog.com/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:52 UTC568INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 86709
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                  ETag: "28feccc0-152b5"
                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:52 GMT
                                                                                                                  Age: 3817958
                                                                                                                  X-Served-By: cache-lga21947-LGA, cache-pdk-kpdk1780139-PDK
                                                                                                                  X-Cache: HIT, HIT
                                                                                                                  X-Cache-Hits: 323, 1
                                                                                                                  X-Timer: S1711718152.184691,VS0,VE8
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                                                                                                  Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                  Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                                                                                                  Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                                                                                                  Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                                                                                                  Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                                                                                                  Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                                                                                                  Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                                                                                                  Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                                                                                                  Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                                                                                                  2024-03-29 13:15:52 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                                                                                                  Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  9192.168.2.449757151.101.130.137443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:52 UTC573OUTGET /jquery-3.3.1.js HTTP/1.1
                                                                                                                  Host: code.jquery.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Origin: https://intake.novelasblog.com
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://intake.novelasblog.com/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:52 UTC568INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 271751
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                  ETag: "28feccc0-42587"
                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:52 GMT
                                                                                                                  Age: 2506127
                                                                                                                  X-Served-By: cache-lga21980-LGA, cache-pdk-kpdk1780128-PDK
                                                                                                                  X-Cache: HIT, HIT
                                                                                                                  X-Cache-Hits: 64, 1
                                                                                                                  X-Timer: S1711718152.234106,VS0,VE2
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                                                                                                  Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 69 6e 67 2d 69 64 69 6f 6d 73 0a 09 72 63 73 73 65 73 63 61 70 65 20 3d 20 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 0a 09 66 63 73 73 65 73 63 61 70 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 63 68 2c 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 09 09 69 66 20 28 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 55 2b 30 30 30 30 20 4e 55 4c 4c 20 62 65 63 6f 6d 65 73 20 55 2b 46 46 46 44 20 52 45 50 4c 41 43 45 4d 45 4e 54 20 43 48 41 52 41 43 54 45 52 0a 09 09 09 69 66 20 28 20 63 68 20 3d 3d 3d 20 22 5c 30 22 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 22 5c 75 46 46 46 44 22 3b 0a 09 09 09 7d 0a 0a 09
                                                                                                                  Data Ascii: ing-idiomsrcssescape = /([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,fcssescape = function( ch, asCodePoint ) {if ( asCodePoint ) {// U+0000 NULL becomes U+FFFD REPLACEMENT CHARACTERif ( ch === "\0" ) {return "\uFFFD";}
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 65 20 49 45 20 65 72 72 6f 72 0a 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f 31 33 33 37 38 0a 09 72 62 75 67 67 79 51 53 41 20 3d 20 5b 5d 3b 0a 0a 09 69 66 20 28 20 28 73 75 70 70 6f 72 74 2e 71 73 61 20 3d 20 72 6e 61 74 69 76 65 2e 74 65 73 74 28 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 29 29 20 29 20 7b 0a 09 09 2f 2f 20 42 75 69 6c 64 20 51 53 41 20 72 65 67 65 78 0a 09 09 2f 2f 20 52 65 67 65 78 20 73 74 72 61 74 65 67 79 20 61 64 6f 70 74 65 64 20 66 72 6f 6d 20 44 69 65 67 6f 20 50 65 72 69 6e 69 0a 09 09 61 73 73 65 72 74 28 66 75 6e 63 74 69 6f 6e 28 20 65 6c 20 29 20 7b 0a 09 09 09 2f 2f 20 53 65 6c 65 63 74 20 69 73 20 73 65 74 20
                                                                                                                  Data Ascii: e IE error// See https://bugs.jquery.com/ticket/13378rbuggyQSA = [];if ( (support.qsa = rnative.test( document.querySelectorAll )) ) {// Build QSA regex// Regex strategy adopted from Diego Periniassert(function( el ) {// Select is set
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 74 79 70 65 20 5d 20 7c 7c 20 5b 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 49 6e 64 65 78 20 3d 20 63 61 63 68 65 5b 20 30 20 5d 20 3d 3d 3d 20 64 69 72 72 75 6e 73 20 26 26 20 63 61 63 68 65 5b 20 31 20 5d 3b 0a 09 09 09 09 09 09 09 64 69 66 66 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 63 61 63 68 65 5b 20 32 20 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 70 61 72 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 20 6e 6f 64 65 49 6e 64 65 78 20 5d 3b 0a 0a 09 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 28 6e 6f 64 65 20 3d 20 2b 2b 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 6e 6f 64 65 20 26 26 20 6e 6f 64 65 5b 20 64 69 72 20 5d 20 7c 7c 0a 0a 09 09 09 09 09 09 09 09 2f 2f 20 46 61 6c 6c 62 61 63 6b 20 74 6f 20
                                                                                                                  Data Ascii: type ] || [];nodeIndex = cache[ 0 ] === dirruns && cache[ 1 ];diff = nodeIndex && cache[ 2 ];node = nodeIndex && parent.childNodes[ nodeIndex ];while ( (node = ++nodeIndex && node && node[ dir ] ||// Fallback to
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 0a 09 09 2f 2f 20 41 64 64 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 72 65 73 75 6c 74 73 2c 20 74 68 72 6f 75 67 68 20 70 6f 73 74 46 69 6e 64 65 72 20 69 66 20 64 65 66 69 6e 65 64 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 20 63 6f 6e 64 65 6e 73 65 28 0a 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 3d 3d 20 72 65 73 75 6c 74 73 20 3f 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 2e 73 70 6c 69 63 65 28 20 70 72 65 65 78 69 73 74 69 6e 67 2c 20 6d 61 74 63 68 65 72 4f 75 74 2e 6c 65 6e 67 74 68 20 29 20 3a 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 0a 09 09 09 29 3b 0a 09 09 09 69 66 20 28 20 70 6f 73 74 46 69 6e 64 65 72 20 29 20 7b 0a 09 09 09 09 70 6f 73 74 46 69 6e 64 65 72 28 20 6e 75 6c 6c 2c 20 72 65
                                                                                                                  Data Ascii: // Add elements to results, through postFinder if defined} else {matcherOut = condense(matcherOut === results ?matcherOut.splice( preexisting, matcherOut.length ) :matcherOut);if ( postFinder ) {postFinder( null, re
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 6f 62 6a 65 63 74 0a 09 09 09 09 09 09 74 68 69 73 5b 20 30 20 5d 20 3d 20 65 6c 65 6d 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 6c 65 6e 67 74 68 20 3d 20 31 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 24 28 2e 2e 2e 29 29 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 21 63 6f 6e 74 65 78 74 20 7c 7c 20 63 6f 6e 74 65 78 74 2e 6a 71 75 65 72 79 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 28 20 63 6f 6e 74 65 78 74 20 7c 7c 20 72 6f 6f 74 20 29 2e 66 69 6e 64 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 63 6f 6e 74 65 78 74 29 0a 09 09 09 2f 2f 20 28 77 68 69 63 68
                                                                                                                  Data Ascii: objectthis[ 0 ] = elem;this.length = 1;}return this;}// HANDLE: $(expr, $(...))} else if ( !context || context.jquery ) {return ( context || root ).find( selector );// HANDLE: $(expr, context)// (which
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 65 70 74 69 6f 6e 48 6f 6f 6b 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 28 20 65 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 70 72 6f 63 65 73 73 2e 73 74 61 63 6b 54 72 61 63 65 20 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 50 72 6f 6d 69 73 65 73 2f 41 2b 20 73 65 63 74 69 6f 6e 20 32 2e 33 2e 33 2e 33 2e 34 2e 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 70 72 6f 6d 69 73 65 73 61 70 6c 75 73 2e 63 6f 6d 2f 23 70 6f 69 6e 74 2d 36 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 49 67 6e 6f 72 65 20 70 6f 73 74 2d 72 65 73 6f 6c 75 74 69 6f 6e 20 65 78 63
                                                                                                                  Data Ascii: eptionHook ) {jQuery.Deferred.exceptionHook( e,process.stackTrace );}// Support: Promises/A+ section 2.3.3.3.4.1// https://promisesaplus.com/#point-61// Ignore post-resolution exc
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 76 61 72 20 64 61 74 61 3b 0a 0a 09 09 09 2f 2f 20 54 68 65 20 63 61 6c 6c 69 6e 67 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 28 65 6c 65 6d 65 6e 74 20 6d 61 74 63 68 65 73 29 20 69 73 20 6e 6f 74 20 65 6d 70 74 79 0a 09 09 09 2f 2f 20 28 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 68 61 73 20 61 6e 20 65 6c 65 6d 65 6e 74 20 61 70 70 65 61 72 73 20 61 74 20 74 68 69 73 5b 20 30 20 5d 29 20 61 6e 64 20 74 68 65 0a 09 09 09 2f 2f 20 60 76 61 6c 75 65 60 20 70 61 72 61 6d 65 74 65 72 20 77 61 73 20 6e 6f 74 20 75 6e 64 65 66 69 6e 65 64 2e 20 41 6e 20 65 6d 70 74 79 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 0a 09 09 09 2f 2f 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20
                                                                                                                  Data Ascii: his, function( value ) {var data;// The calling jQuery object (element matches) is not empty// (and therefore has an element appears at this[ 0 ]) and the// `value` parameter was not undefined. An empty jQuery object// will result in
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 20 68 61 6e 64 6c 65 72 2e 68 61 6e 64 6c 65 72 20 29 20 7b 0a 09 09 09 68 61 6e 64 6c 65 4f 62 6a 49 6e 20 3d 20 68 61 6e 64 6c 65 72 3b 0a 09 09 09 68 61 6e 64 6c 65 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 68 61 6e 64 6c 65 72 3b 0a 09 09 09 73 65 6c 65 63 74 6f 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 73 65 6c 65 63 74 6f 72 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 45 6e 73 75 72 65 20 74 68 61 74 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 73 20 74 68 72 6f 77 20 65 78 63 65 70 74 69 6f 6e 73 20 61 74 20 61 74 74 61 63 68 20 74 69 6d 65 0a 09 09 2f 2f 20 45 76 61 6c 75 61 74 65 20 61 67 61 69 6e 73 74 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 69 6e 20 63 61 73 65 20 65 6c 65 6d 20 69 73 20 61 20 6e 6f 6e 2d 65 6c 65 6d 65 6e
                                                                                                                  Data Ascii: handler.handler ) {handleObjIn = handler;handler = handleObjIn.handler;selector = handleObjIn.selector;}// Ensure that invalid selectors throw exceptions at attach time// Evaluate against documentElement in case elem is a non-elemen
                                                                                                                  2024-03-29 13:15:52 UTC16384INData Raw: 09 09 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 0a 09 09 09 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 79 70 65 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 28 20 74 79 70 65 73 2d 6f 62 6a 65 63 74 20 5b 2c 20 73 65 6c 65 63 74 6f 72 5d 20 29 0a 09 09 09 66 6f 72 20 28 20 74 79 70 65 20 69 6e 20 74 79 70 65 73 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 6f 66 66 28 20 74 79 70 65 2c 20 73 65 6c 65 63 74 6f 72 2c 20 74 79 70 65 73 5b 20 74 79 70 65 20 5d 20 29 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 73 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 66 61 6c 73 65 20 7c 7c 20 74 79 70 65 6f 66 20
                                                                                                                  Data Ascii: handleObj.handler);return this;}if ( typeof types === "object" ) {// ( types-object [, selector] )for ( type in types ) {this.off( type, selector, types[ type ] );}return this;}if ( selector === false || typeof


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  10192.168.2.449761104.18.10.207443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:52 UTC617OUTGET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
                                                                                                                  Host: maxcdn.bootstrapcdn.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Origin: https://intake.novelasblog.com
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                  Referer: https://intake.novelasblog.com/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:52 UTC953INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:52 GMT
                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  CDN-PullZone: 252412
                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                  CDN-RequestCountryCode: US
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                  ETag: W/"450fc463b8b1a349df717056fbb3e078"
                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                  CDN-ProxyVer: 1.04
                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                  CDN-CachedAt: 03/18/2024 12:15:40
                                                                                                                  CDN-EdgeStorageId: 718
                                                                                                                  timing-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CDN-Status: 200
                                                                                                                  CDN-RequestId: d890d36ead54c6275ac99b3b32da6d21
                                                                                                                  CDN-Cache: HIT
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 49771
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 86c021939b4859cd-IAD
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-03-29 13:15:52 UTC416INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                                                                  Data Ascii: 7bfa/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                                                                  2024-03-29 13:15:52 UTC1369INData Raw: 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32
                                                                                                                  Data Ascii: ay-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:12
                                                                                                                  2024-03-29 13:15:52 UTC1369INData Raw: 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f
                                                                                                                  Data Ascii: e;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{fo
                                                                                                                  2024-03-29 13:15:52 UTC1369INData Raw: 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 2c 68 74
                                                                                                                  Data Ascii: dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,ht
                                                                                                                  2024-03-29 13:15:52 UTC1369INData Raw: 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d
                                                                                                                  Data Ascii: ,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-
                                                                                                                  2024-03-29 13:15:52 UTC1369INData Raw: 37 64 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                  Data Ascii: 7d}code,kbd,pre,samp{font-family:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-col
                                                                                                                  2024-03-29 13:15:52 UTC1369INData Raw: 63 6f 6c 2d 6c 67 2d 39 2c 2e 63 6f 6c 2d 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d
                                                                                                                  Data Ascii: col-lg-9,.col-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-
                                                                                                                  2024-03-29 13:15:52 UTC1369INData Raw: 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36
                                                                                                                  Data Ascii: 667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-11{-webkit-box-flex:0;-ms-flex:0 0 91.6666
                                                                                                                  2024-03-29 13:15:52 UTC1369INData Raw: 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65
                                                                                                                  Data Ascii: 2{margin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66.666667%}.offset-9{margin-left:75%}.offset-10{margin-le
                                                                                                                  2024-03-29 13:15:52 UTC1369INData Raw: 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d
                                                                                                                  Data Ascii: :0 0 83.333333%;max-width:83.333333%}.col-sm-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-sm-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-first{-webkit-box-ordinal-group:0;-m


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  11192.168.2.44975813.107.246.40443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:52 UTC684OUTGET /ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                  Host: secure.aadcdn.microsoftonline-p.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://intake.novelasblog.com/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:52 UTC546INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:52 GMT
                                                                                                                  Content-Type: image/svg+xml
                                                                                                                  Content-Length: 1435
                                                                                                                  Connection: close
                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                  Content-Encoding: gzip
                                                                                                                  Last-Modified: Sun, 19 May 2019 07:54:57 GMT
                                                                                                                  ETag: 0x8D6DC2F4970B26B
                                                                                                                  x-ms-request-id: be64b6c0-f01e-0041-13db-81c95f000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  x-azure-ref: 20240329T131552Z-t9vsm9ye0p0m52wptt8ghcwsb40000000320000000011hgc
                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                  X-Cache: TCP_MISS
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  2024-03-29 13:15:52 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                  Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  12192.168.2.44976413.107.213.40443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:53 UTC442OUTGET /ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                  Host: secure.aadcdn.microsoftonline-p.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:53 UTC566INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:53 GMT
                                                                                                                  Content-Type: image/svg+xml
                                                                                                                  Content-Length: 1435
                                                                                                                  Connection: close
                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                  Content-Encoding: gzip
                                                                                                                  Last-Modified: Sun, 19 May 2019 07:54:57 GMT
                                                                                                                  ETag: 0x8D6DC2F4970B26B
                                                                                                                  x-ms-request-id: be64b6c0-f01e-0041-13db-81c95f000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  x-azure-ref: 20240329T131553Z-62hr1k39790r5dpwdwk9ammhds000000033000000000uu03
                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                  X-Cache: TCP_HIT
                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  2024-03-29 13:15:53 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                  Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  13192.168.2.449765151.101.130.137443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:53 UTC633OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                  Host: code.jquery.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://intake.novelasblog.com/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:54 UTC560INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 69597
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                  ETag: "28feccc0-10fdd"
                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:54 GMT
                                                                                                                  Age: 3891045
                                                                                                                  X-Served-By: cache-lga21963-LGA, cache-yyz4554-YYZ
                                                                                                                  X-Cache: HIT, HIT
                                                                                                                  X-Cache-Hits: 306, 1
                                                                                                                  X-Timer: S1711718154.388848,VS0,VE1
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  2024-03-29 13:15:54 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                  Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                  2024-03-29 13:15:54 UTC16384INData Raw: 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 26 26 6a 5b 32 5d 2c 6d 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69
                                                                                                                  Data Ascii: |[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)whi
                                                                                                                  2024-03-29 13:15:54 UTC16384INData Raw: 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 2c 6a 3d 6e 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 54 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63
                                                                                                                  Data Ascii: e,f,g){var h=0,i=a.length,j=null==c;if("object"===r.type(c)){e=!0;for(h in c)T(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.c
                                                                                                                  2024-03-29 13:15:54 UTC16384INData Raw: 6f 5d 29 7b 69 66 28 62 2e 65 76 65 6e 74 73 29 66 6f 72 28 64 20 69 6e 20 62 2e 65 76 65 6e 74 73 29 65 5b 64 5d 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                  Data Ascii: o]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[W.expando]=void 0}c[X.expando]&&(c[X.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a)
                                                                                                                  2024-03-29 13:15:55 UTC4061INData Raw: 46 75 6e 63 74 69 6f 6e 28 61 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 72 28 74 68 69 73 29 2c 63 3d 62 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 63 2e 6c 65 6e 67 74 68 3f 63 2e 77 72 61 70 41 6c 6c 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 62 3f 61 2e 63 61 6c 6c 28 74 68 69 73 2c
                                                                                                                  Data Ascii: Function(a)?this.each(function(b){r(this).wrapInner(a.call(this,b))}):this.each(function(){var b=r(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=r.isFunction(a);return this.each(function(c){r(this).wrapAll(b?a.call(this,


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  14192.168.2.449766104.18.10.207443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:53 UTC652OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                  Host: maxcdn.bootstrapcdn.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://intake.novelasblog.com/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:54 UTC945INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:54 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  CDN-PullZone: 252412
                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                  CDN-RequestCountryCode: US
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                  ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                  CDN-ProxyVer: 1.04
                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                  CDN-CachedAt: 01/15/2024 23:55:45
                                                                                                                  CDN-EdgeStorageId: 845
                                                                                                                  timing-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CDN-Status: 200
                                                                                                                  CDN-RequestId: 1b67fa50f8ffc843a15d702643eb706f
                                                                                                                  CDN-Cache: HIT
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 563989
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 86c0219f58c0082d-IAD
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-03-29 13:15:54 UTC424INData Raw: 37 63 30 33 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                  Data Ascii: 7c03/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d
                                                                                                                  Data Ascii: y","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 6c
                                                                                                                  Data Ascii: ger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"element":(l
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f 64 65
                                                                                                                  Data Ascii: eturn o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t)},e._de
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70
                                                                                                                  Data Ascii: if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria-p
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54 49 56 45 3a 22 2e 61 63
                                                                                                                  Data Ascii: AVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACTIVE:".ac
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45 4d 29 5b 30 5d 3b 76 61
                                                                                                                  Data Ascii: l),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITEM)[0];va
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f
                                                                                                                  Data Ascii: est(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemByDirectio
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20 22 2b 73 2b 22 20 22 2b
                                                                                                                  Data Ascii: et:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+" "+s+" "+
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 69 3d
                                                                                                                  Data Ascii: (y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.collapse",i=


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  15192.168.2.449767104.17.25.14443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:54 UTC658OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://intake.novelasblog.com/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:54 UTC968INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:54 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                  ETag: W/"5eb03fa9-4af4"
                                                                                                                  Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Timing-Allow-Origin: *
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 540270
                                                                                                                  Expires: Wed, 19 Mar 2025 13:15:54 GMT
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E789alW%2Ba7xD3pGMXcjpS2dK0lb20Vcz%2BuO8evAoEc%2BC25ujYdEgIAh7nxiFvE3U44I7QtP4ZVYiandz%2BA0c7gzvBbGIvsBcg%2Bm7Rw3JUVzKd7g4h7NMY%2BJ%2Bm7Y%2Fu81heEK239FX"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 86c021a0deb00812-IAD
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-03-29 13:15:54 UTC401INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                  Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23
                                                                                                                  Data Ascii: ){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74
                                                                                                                  Data Ascii: n l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 2c 68 3d 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74
                                                                                                                  Data Ascii: ,h=c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 69 67 68 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                                                                  Data Ascii: ight,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){va
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20
                                                                                                                  Data Ascii: &&console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 65 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74
                                                                                                                  Data Ascii: ers(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                  Data Ascii: name;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d
                                                                                                                  Data Ascii: e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}
                                                                                                                  2024-03-29 13:15:54 UTC1369INData Raw: 6f 2c 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                  Data Ascii: o,i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arg


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  16192.168.2.449769172.67.201.81443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:55 UTC609OUTGET /favicon.ico HTTP/1.1
                                                                                                                  Host: intake.novelasblog.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://intake.novelasblog.com/mailsign/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:56 UTC622INHTTP/1.1 404 Not Found
                                                                                                                  Date: Fri, 29 Mar 2024 13:15:55 GMT
                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Cache-Control: max-age=28800
                                                                                                                  CF-Cache-Status: EXPIRED
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xpTGcxz7oCrFVR5AM2Bid8hw3xLBKcbUFfR6dFJD304ulhbLMJTdim0xwIXNXbWko6Gko9JEP9zHdMB%2BxLkT2yvxB8zMWhJveI80VibpsaaVA2%2BWuQfY1FB2yQuKzEnr%2FbjWqQMRTwuY"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 86c021a82fc40a99-IAD
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-03-29 13:15:56 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                                                                  2024-03-29 13:15:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  17192.168.2.44977135.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:56 UTC549OUTOPTIONS /report/v4?s=xpTGcxz7oCrFVR5AM2Bid8hw3xLBKcbUFfR6dFJD304ulhbLMJTdim0xwIXNXbWko6Gko9JEP9zHdMB%2BxLkT2yvxB8zMWhJveI80VibpsaaVA2%2BWuQfY1FB2yQuKzEnr%2FbjWqQMRTwuY HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Origin: https://intake.novelasblog.com
                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:56 UTC336INHTTP/1.1 200 OK
                                                                                                                  Content-Length: 0
                                                                                                                  access-control-max-age: 86400
                                                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                                                  access-control-allow-origin: *
                                                                                                                  access-control-allow-headers: content-type, content-length
                                                                                                                  date: Fri, 29 Mar 2024 13:15:56 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  18192.168.2.44977335.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-03-29 13:15:57 UTC484OUTPOST /report/v4?s=xpTGcxz7oCrFVR5AM2Bid8hw3xLBKcbUFfR6dFJD304ulhbLMJTdim0xwIXNXbWko6Gko9JEP9zHdMB%2BxLkT2yvxB8zMWhJveI80VibpsaaVA2%2BWuQfY1FB2yQuKzEnr%2FbjWqQMRTwuY HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 443
                                                                                                                  Content-Type: application/reports+json
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-03-29 13:15:57 UTC443OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 37 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 74 61 6b 65 2e 6e 6f 76 65 6c 61 73 62 6c 6f 67 2e 63 6f 6d 2f 6d 61 69 6c 73 69 67 6e 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 30 31 2e 38 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72
                                                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":877,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://intake.novelasblog.com/mailsign/","sampling_fraction":1.0,"server_ip":"172.67.201.81","status_code":404,"type":"http.error"},"type":"networ
                                                                                                                  2024-03-29 13:15:57 UTC168INHTTP/1.1 200 OK
                                                                                                                  Content-Length: 0
                                                                                                                  date: Fri, 29 Mar 2024 13:15:57 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:14:15:42
                                                                                                                  Start date:29/03/2024
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:2
                                                                                                                  Start time:14:15:44
                                                                                                                  Start date:29/03/2024
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2220,i,1801525750937834220,3250094606231767614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:3
                                                                                                                  Start time:14:15:46
                                                                                                                  Start date:29/03/2024
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://emplacing.com/mde/anti.php"
                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  No disassembly