Loading ...

Play interactive tourEdit tour

Analysis Report http://CODE.JQUERY.COM

Overview

General Information

Sample URL:http://CODE.JQUERY.COM
Analysis ID:322501

Most interesting Screenshot:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely the sample will exhibit less behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis



Startup

  • System is w10x64
  • iexplore.exe (PID: 6916 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6964 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6916 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/js/modernizr.custom.2.8.3.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/js/main.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/js/plugins.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/css/base.css?v=2 HTTP/1.1Accept: text/css, */*Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/codeorigin.jquery.com/style.css HTTP/1.1Accept: text/css, */*Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/css/docsearch.css HTTP/1.1Accept: text/css, */*Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/css/sri-modal.css?ver=4.5.2 HTTP/1.1Accept: text/css, */*Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/js/clipboard-polyfill.js?ver=4.5.2 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/js/sri-modal.js?ver=4.5.2 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=4.5.2 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=4.5.2 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/content/books/learning-jquery-4th-ed.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/content/books/jquery-in-action.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/content/books/jquery-succinctly.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/css/fonts/fontawesome-webfont.eot? HTTP/1.1Accept: */*Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://code.jquery.comAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/jq-nav-icons.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/jq-global-nav.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/dark-grey-tile.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/logo-jquery.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/bullet.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/gauze.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/bg-footer-noise.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/logo-do.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/logo-sp.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/colorbox/border.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/colorbox/overlay.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/jquery/images/colorbox/controls.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://code.jquery.com/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/codeorigin.jquery.com/i/favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codeorigin.jquery.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-wp-content/themes/codeorigin.jquery.com/i/favicon.ico HTTP/1.1User-Agent: AutoItHost: codeorigin.jquery.com
Source: init[1].js.2.drString found in binary or memory: $(item.el.context).is('[href]') && $(item.el.context).attr('href').indexOf('https://www.youtube.com/watch') != -1) { equals www.youtube.com (Youtube)
Source: 91SHZ2YA.htm.2.drString found in binary or memory: <div class="nectar-split-heading" data-animation-type="default" data-animation-delay="0" data-custom-font-size="false" ><div class="heading-line" > <div><h3>Save the date! OpenJS World is June 9, 2021!</h3> </div> </div><div class="heading-line" > <div><h3>#openjsworld</h3> </div> </div></div><a class="nectar-button small see-through-2 " style="margin-top: 25px; margin-right: 10px; margin-left: 10px;border-color: #ffffff; color: #ffffff;" target="_blank" href="https://www.youtube.com/watch?v=_ZTw2fsQF2o&#038;list=PLyspMSh4XhLP-mqulUMcaqTbLo-ZJxSX5" data-color-override="#ffffff" data-hover-color-override="#f7df1e" data-hover-text-color-override="#000000"><span>Revisit 2020 Replays</span></a><a class="nectar-button small see-through-2 " style="margin-top: 25px; margin-right: 10px; margin-left: 10px;border-color: #ffffff; color: #ffffff;" href="https://openjsf.org/wp-content/uploads/sites/84/2020/11/OpenJS_World_2021_Sponsorship.pdf" data-color-override="#ffffff" data-hover-color-override="#f7df1e" data-hover-text-color-override="#000000"><span>2021 Event Prospectus</span></a> equals www.youtube.com (Youtube)
Source: magnific[1].js.2.drString found in binary or memory: src: '//www.youtube.com/embed/%id%?autoplay=1' equals www.youtube.com (Youtube)
Source: salient-social[1].js.2.drString found in binary or memory: window.open('http://www.linkedin.com/shareArticle?mini=true&url=' + windowLocation + '&title=' + $("h1.product_title").text(), "twitterWindow", "height=380,width=660,resizable=0,toolbar=0,menubar=0,status=0,location=0,scrollbars=0"); equals www.linkedin.com (Linkedin)
Source: salient-social[1].js.2.drString found in binary or memory: window.open('http://www.linkedin.com/shareArticle?mini=true&url=' + windowLocation + '&title=' + $pageTitle + '', "linkedInWindow", "height=480,width=660,resizable=0,toolbar=0,menubar=0,status=0,location=0,scrollbars=0"); equals www.linkedin.com (Linkedin)
Source: salient-social[1].js.2.drString found in binary or memory: window.open('https://www.facebook.com/sharer/sharer.php?u=' + windowLocation, "facebookWindow", "height=380,width=660,resizable=0,toolbar=0,menubar=0,status=0,location=0,scrollbars=0"); equals www.facebook.com (Facebook)
Source: unknownDNS traffic detected: queries for: code.jquery.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 25 Nov 2020 10:37:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 c4 93 53 f3 4a 52 8b ec 6c 32 0c d1 4d 00 8a d8 e8 43 a5 41 76 01 15 41 79 79 e9 99 79 15 c8 72 fa 20 d3 c1 0c a8 cb 00 90 3b 34 31 a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T*$'*gd*SJRl2MCAvAyyyr ;410
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://api.jqueryui.com/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://appium.io/
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://blog.jqueryui.com/
Source: hoverintent[1].js.2.drString found in binary or memory: http://briancherne.github.io/jquery-hoverIntent/
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12282#comment:15
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: triage[1].htm.2.drString found in binary or memory: http://bugs.jqueryui.com
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://bugs.jqueryui.com/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://bugs.jqueryui.com/newticket
Source: triage[1].htm.2.drString found in binary or memory: http://bugs.jqueryui.com/prefs/subscriptions
Source: triage[1].htm.2.drString found in binary or memory: http://bugs.jqueryui.com/timeline
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://code.jquery.com/
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://code.jquery.com/P
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://code.jquery.com/Root
Source: HK4YMK4K.htm.2.drString found in binary or memory: http://code.jquery.com/mobile/git/jquery.mobile-git.css
Source: HK4YMK4K.htm.2.drString found in binary or memory: http://code.jquery.com/mobile/git/jquery.mobile-git.js
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://code.jquery.com/ui/jquery-ui-git.css
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://code.jquery.com/ui/jquery-ui-git.js
Source: triage[1].htm.2.drString found in binary or memory: http://contribute.jquery.org
Source: code[1].htm.2.drString found in binary or memory: http://contribute.jquery.org/bug-reports/
Source: mixitup.min[1].js.2.drString found in binary or memory: http://creativecommons.org/licenses/by-nc/3.0/
Source: animate.min[1].css.2.dr, animate.min[1].css0.2.drString found in binary or memory: http://daneden.me/animate
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: magnific[1].js.2.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: magnific[1].js.2.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/documentation.html#options
Source: triage[1].htm.2.drString found in binary or memory: http://download.jqueryui.com
Source: style-guide[1].htm.2.drString found in binary or memory: http://editorconfig.org
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://erik.eae.net/archives/2007/07/27/18.54.15/#comment-102291
Source: style-guide[1].htm.2.dr, 91SHZ2YA.htm.2.drString found in binary or memory: http://eslint.org/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://esprima.org/
Source: triage[1].htm.2.drString found in binary or memory: http://events.jquery.org
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: fontawesome-webfont[1].eot2.2.dr, font-awesome.min[1].css0.2.drString found in binary or memory: http://fontawesome.io
Source: font-awesome.min[1].css0.2.drString found in binary or memory: http://fontawesome.io/license
Source: fontawesome-webfont[1].eot2.2.drString found in binary or memory: http://fontawesome.io/license/
Source: fontawesome-webfont[1].eot2.2.drString found in binary or memory: http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licens
Source: base[2].css0.2.drString found in binary or memory: http://fortawesome.github.com/Font-Awesome
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://forum.jquery.com/
Source: HK4YMK4K.htm.2.drString found in binary or memory: http://forum.jquery.com/developing-jquery-mobile/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://forum.jquery.com/developing-jquery-ui/
Source: HK4YMK4K.htm.2.drString found in binary or memory: http://forum.jquery.com/jquery-mobile/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://forum.jquery.com/using-jquery-ui/
Source: wiki[1].htm.2.drString found in binary or memory: http://github.com/jquery/sizzle/
Source: js_composer_front.min[1].js.2.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: wiki[1].htm.2.drString found in binary or memory: http://groups.google.com/group/sizzlejs
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://gruntjs.com/
Source: jquery.easing[1].js.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://hospitalrun.io/
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context-destroy
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context-find-by-element
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context-refresh
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/destroy
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/destroy-all
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/disable
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/disable-all
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/enable
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/enable-all
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/first
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/group
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/last
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/next
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/previous
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/refresh-all
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/viewport-height
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/viewport-width
Source: waypoints[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/waypoint
Source: init[1].js.2.drString found in binary or memory: http://imakewebthings.com/waypoints/shortcuts/sticky-elements
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://interledgerjs.org/
Source: triage[1].htm.2.drString found in binary or memory: http://irc.jquery.org
Source: code[1].htm.2.drString found in binary or memory: http://irc.jquery.org/
Source: base[2].css0.2.drString found in binary or memory: http://jacklmoore.com/notes/ie-transparency-problems/
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
Source: wiki[1].htm.2.drString found in binary or memory: http://javascript.nwbox.com/NWMatcher/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://jerryscript.net/
Source: triage[1].htm.2.drString found in binary or memory: http://jquery.com
Source: jquery-1.11.3[1].js.2.dr, 91SHZ2YA.htm.2.drString found in binary or memory: http://jquery.com/
Source: jquery.cycletwo[1].js.2.drString found in binary or memory: http://jquery.malsup.com/cycletwo/
Source: jquery.cycletwo[1].js.2.drString found in binary or memory: http://jquery.malsup.com/cycletwo/api
Source: triage[1].htm.2.drString found in binary or memory: http://jquery.org
Source: jquery.mousewheel[1].js.2.drString found in binary or memory: http://jquery.org/license
Source: triage[1].htm.2.drString found in binary or memory: http://jquerymobile.com
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://jquerymobile.com/
Source: HK4YMK4K.htm.2.drString found in binary or memory: http://jquerymobile.com/download-builder/
Source: HK4YMK4K.htm.2.drString found in binary or memory: http://jquerymobile.com/resources/download/jquery.mobile-1.4.5.zip
Source: jquery-ui.min[1].js.2.dr, triage[1].htm.2.drString found in binary or memory: http://jqueryui.com
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://jqueryui.com/
Source: jquery-ui[1].css.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Trebuchet%20MS%2CTahoma%2CVerdana%2CArial%2Csans-serif&fw
Source: wiki[1].htm.2.drString found in binary or memory: http://jsbin.com
Source: style-guide[1].htm.2.drString found in binary or memory: http://jscs.info/
Source: wiki[1].htm.2.drString found in binary or memory: http://jsfiddle.net
Source: wiki[1].htm.2.drString found in binary or memory: http://jsfiddle.net/timmywil/EKtzH/
Source: style-guide[1].htm.2.drString found in binary or memory: http://jshint.com/
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://learn.jquery.com/jquery-ui/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://learn.jquery.com/jquery-ui/environments/amd/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://learn.jquery.com/jquery-ui/environments/bower/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://learn.jquery.com/jquery-ui/getting-started/
Source: OC7G17ZD.htm.2.drString found in binary or memory: http://learn.jquery.com/style-guide/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://markojs.com/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://messageformat.github.io/Jed/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://mochajs.org/
Source: modernizr.custom.2.8.3.min[1].js0.2.drString found in binary or memory: http://modernizr.com/download/#-boxshadow-multiplebgs-cssgradients-shiv-mq-cssclasses-teststyles-tes
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://momentjs.com/
Source: wiki[1].htm.2.drString found in binary or memory: http://mootools.net/docs/core/Slick/Slick
Source: wiki-9727c280[1].js.2.drString found in binary or memory: http://myurl/image.png
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://nodered.org/
Source: featherlight[1].js.2.drString found in binary or memory: http://noelboss.github.io/featherlight/
Source: animate.min[1].css.2.dr, animate.min[1].css0.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: salient-social[1].js.2.drString found in binary or memory: http://pinterest.com/pin/create/button/?url=
Source: chunk-vendor-e7b057b0[1].js.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chunk-vendor-e7b057b0[1].js.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chunk-vendor-e7b057b0[1].js.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chunk-vendor-e7b057b0[1].js.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: frameworks-b133e7e2e714bf9d6fe36c44e8979d76[1].css.2.drString found in binary or memory: http://primer.style/css
Source: triage[1].htm.2.drString found in binary or memory: http://qunitjs.com
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://qunitjs.com/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://requirejs.org/
Source: wiki[1].htm.2.drString found in binary or memory: http://schema.org/SoftwareSourceCode
Source: wiki[1].htm.2.dr, jquery-1.11.3[1].js.2.drString found in binary or memory: http://sizzlejs.com/
Source: featherlight[1].js.2.drString found in binary or memory: http://stackoverflow.com/questions/1599660/which-html-elements-can-receive-focus
Source: featherlight[1].css.2.drString found in binary or memory: http://stackoverflow.com/questions/16077341/how-to-reset-all-default-styles-of-the-html5-button-elem
Source: magnific[1].js.2.drString found in binary or memory: http://stackoverflow.com/questions/7264899/detect-css-transitions-using-javascript-and-without-moder
Source: style[2].css1.2.drString found in binary or memory: http://themeforest.net/licenses/terms/regular
Source: HK4YMK4K.htm.2.drString found in binary or memory: http://themeroller.jquerymobile.com
Source: plugins[3].js.2.drString found in binary or memory: http://tinynav.viljamis.com
Source: triage[1].htm.2.drString found in binary or memory: http://trac.edgewall.org/
Source: salient-social[1].js.2.drString found in binary or memory: http://twitter.com/intent/tweet?text=
Source: wde1aof[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000179cf
Source: wde1aof[1].js.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000179d5
Source: wde1aof[1].js.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9acdf9
Source: wde1aof[1].js.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9acdfa
Source: 91SHZ2YA.htm.2.drString found in binary or memory: http://webdriver.io/
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: http://weblogs.java.net/blog/driscoll/archive/2009/09/08/eval-javascript-global-context
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://wiki.jqueryui.com/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: http://wiki.jqueryui.com/Roadmap/
Source: chunk-vendor-e7b057b0[1].js.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: superfish[1].js.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: salient-social[1].js.2.drString found in binary or memory: http://www.linkedin.com/shareArticle?mini=true&url=
Source: featherlight[1].js.2.drString found in binary or memory: http://www.noelboss.com)
Source: plugins[3].js.2.dr, superfish[1].js.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: gtm[1].js.2.drString found in binary or memory: https://adservice.google.com/ddm/regclk
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://amp.dev
Source: analytics[1].js.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: wiki[1].htm.2.drString found in binary or memory: https://api.github.com/_private/browser/errors
Source: wiki[1].htm.2.drString found in binary or memory: https://api.github.com/_private/browser/optimizely_client/errors
Source: wiki[1].htm.2.drString found in binary or memory: https://api.github.com/_private/browser/stats
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://api.jquery.com
Source: style-guide[1].htm.2.dr, UH8SG0KA.htm.2.drString found in binary or memory: https://api.jquery.com/
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://api.jquerymobile.com/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://api.jqueryui.com/
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://api.qunitjs.com
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://api.qunitjs.com/QUnit/
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://api.qunitjs.com/assert/
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://api.qunitjs.com/assert/pushResult).
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://api.qunitjs.com/async/
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://api.qunitjs.com/callbacks/
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://api.qunitjs.com/config/
Source: style-guide[1].htm.2.dr, UH8SG0KA.htm.2.dr, 9DKFBAZ3.htm.2.dr, YRSGNWFM.htm.2.dr, HK4YMK4K.htm.2.dr, 91SHZ2YA.htm.2.dr, ZGNQHMJR.htm.2.drString found in binary or memory: https://api.w.org/
Source: js_composer_front.min[1].js.2.drString found in binary or memory: https://apis.google.com/js/plusone.js
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://arc.codes/
Source: js_composer_front.min[1].js.2.drString found in binary or memory: https://assets.pinterest.com/js/pinit.js
Source: wiki[1].htm.2.drString found in binary or memory: https://avatars0.githubusercontent.com
Source: wiki[1].htm.2.drString found in binary or memory: https://avatars1.githubusercontent.com
Source: wiki[1].htm.2.drString found in binary or memory: https://avatars2.githubusercontent.com
Source: wiki[1].htm.2.drString found in binary or memory: https://avatars2.githubusercontent.com/u/70142?s=400&amp;v=4
Source: wiki[1].htm.2.drString found in binary or memory: https://avatars3.githubusercontent.com
Source: style-guide[1].htm.2.drString found in binary or memory: https://bit.ly/fundthecommunity
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://blog.jquery.com
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://blog.jquery.com/
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://blog.jquerymobile.com/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://blog.jqueryui.com/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://blog.npmjs.org/post/111475741445/publishing-your-jquery-plugin-to-npm-the-quick
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://blog.sentry.io/2016/01/04/client-javascript-reporting-window-onerror
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://bylaws.openjsf.org/
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/algoliasearch
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/autocomplete.js
Source: style-guide[1].htm.2.dr, 9DKFBAZ3.htm.2.dr, HK4YMK4K.htm.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/docsearch.js
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://cdn.rawgit.com/arschmitz/jqueryui-bootstrap-adapter/v0.3.0/index.html
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://code-of-conduct.openjsf.org
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://code.google.com/p/google-diff-match-patch/
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://code.google.com/p/google-diff-match-patch/source/browse/trunk/javascript/diff_match_patch_un
Source: style-guide[1].htm.2.drString found in binary or memory: https://code.jquery.com/jquery-1.11.3.js
Source: D1NYX7WR.htm.2.dr, example-add[1].htm.2.drString found in binary or memory: https://code.jquery.com/qunit/qunit-2.12.0.css
Source: D1NYX7WR.htm.2.dr, example-add[1].htm.2.drString found in binary or memory: https://code.jquery.com/qunit/qunit-2.12.0.js
Source: wiki[1].htm.2.drString found in binary or memory: https://collector.githubapp.com/github-external/browser_event
Source: docsearch[1].css.2.drString found in binary or memory: https://community.algolia.com/docsearch/styling.html
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://contribute.jqu
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://contribute.jquery.com
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.drString found in binary or memory: https://contribute.jquery.org/
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://contribute.jquery.org/(Contribute
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.drString found in binary or memory: https://contribute.jquery.org/code/
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://contribute.jquery.org/code//ide/ontent/themes/contribute.jquery.org/i/favicon.ico
Source: style-guide[1].htm.2.drString found in binary or memory: https://contribute.jquery.org/commits-and-pull-requests/
Source: style-guide[1].htm.2.drString found in binary or memory: https://contribute.jquery.org/documentation/
Source: imagestore.dat.2.drString found in binary or memory: https://contribute.jquery.org/jquery-wp-content/themes/contribute.jquery.org/i/favicon.ico
Source: style-guide[1].htm.2.drString found in binary or memory: https://contribute.jquery.org/markup-conventions/
Source: style-guide[1].htm.2.dr, OC7G17ZD.htm.2.dr, ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://contribute.jquery.org/style-guide/
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://contribute.jquery.org/style-guide/XjQuery
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.drString found in binary or memory: https://contribute.jquery.org/triage/
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://contribute.jquery.org/triage/BBug
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://contribute.jquery.org/triage/ide/
Source: style-guide[1].htm.2.drString found in binary or memory: https://contribute.jquery.org/web-sites/
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: featherlight[1].js.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTML/Element/iframe).
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://developer.mozilla.org/en/JavaScript/Reference/Global_Objects/Error/Stack
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://developer.mozilla.org/en/Security/CSP)
Source: magnific[1].js.2.drString found in binary or memory: https://developers.google.com/mobile/articles/fast_buttons
Source: wiki[1].htm.2.drString found in binary or memory: https://docs.github.com
Source: wiki[1].htm.2.drString found in binary or memory: https://docs.github.com/en/free-pro-team
Source: wiki[1].htm.2.drString found in binary or memory: https://docs.github.com/en/github/site-policy/github-subprocessors-and-cookies
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://dojo.io/
Source: wiki[1].htm.2.drString found in binary or memory: https://education.github.com
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://electronjs.org
Source: wiki[1].htm.2.drString found in binary or memory: https://enterprise.github.com/contact
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://events.linuxfoundation.org/openjs-conference/
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://excamera.com/sphinx/article-xorshift.html
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://expressjs.com/
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://flesler.blogspot.com/2008/05/jsdump-pretty-dump-of-any-javascript.html
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A400%2C500%2C300&#038;ver=1605959992
Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN7rgOXOhv.woff)
Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN_r8OXOhv.woff)
Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UNirkOXOhv.woff)
Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v18/mem8YaGs126MiZpBA-UFW50d.woff)
Source: css[2].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmEU9fBBc-.woff)
Source: css[2].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmSU5fBBc-.woff)
Source: css[2].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Mu4mxM.woff)
Source: style-guide[1].htm.2.drString found in binary or memory: https://forum.jquery.com/
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://forum.jquery.com/jquery-mobile/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://forum.jquery.com/using-jquery-ui/
Source: wiki[1].htm.2.drString found in binary or memory: https://github-cloud.s3.amazonaws.com
Source: wiki[1].htm.2.drString found in binary or memory: https://github.blog
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://github.com/X
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/about
Source: algoliasearch-lite.umd[1].js.2.drString found in binary or memory: https://github.com/algolia/algoliasearch-client-javascript
Source: autocomplete.min[1].js.2.drString found in binary or memory: https://github.com/algolia/autocomplete.js
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://github.com/algolia/autocomplete.js/issues/248
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/contact
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://github.com/cujojs/when/issues/410
Source: magnific[1].js.2.drString found in binary or memory: https://github.com/dimsemenov/Magnific-Popup/issues/2
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/events
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/features/projects/issues
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/fluidicon.png
Source: magnific[1].js.2.drString found in binary or memory: https://github.com/ftlabs/fastclick
Source: waypoints[1].js.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://github.com/jqu
Source: style-guide[1].htm.2.drString found in binary or memory: https://github.com/jquery
Source: OC7G17ZD.htm.2.drString found in binary or memory: https://github.com/jquery/api.jquery.com/blob/master/README.md
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/api.jquery.com/issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/api.jquerymobile.com/issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/api.jqueryui.com/issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/api.qunitjs.com/issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/contribute.jquery.org/issues
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://github.com/jquery/css-chassis
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/download.jqueryui.com/issues
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://github.com/jquery/globalize
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/irc.jquery.org/issues
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://github.com/jquery/jquery
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://github.com/jquery/jquery-mobile
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://github.com/jquery/jquery-mobile/blob/master/CONTRIBUTING.md#issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/jquery-mobile/issues
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://github.com/jquery/jquery-ui
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/jquery-wp-content/issues
Source: base[2].css0.2.drString found in binary or memory: https://github.com/jquery/jquery-wp-content/issues/143)
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/jquery.com/issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/jquery.org/issues
Source: UH8SG0KA.htm.2.dr, triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/jquery/issues
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/jquerymobile.com/issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/jqueryui.com/issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/learn.jquery.com/issues
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://github.com/jquery/pep
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/plugins.jquery.com/issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/qunit/issues
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/qunitjs.com/issues
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/jquery/sizzle
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/jquery/sizzle.git
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, wiki[1].htm.2.drString found in binary or memory: https://github.com/jquery/sizzle.wiki.git
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/jquery/sizzle/commits/master.atom
Source: wiki[1].htm.2.dr, triage[1].htm.2.drString found in binary or memory: https://github.com/jquery/sizzle/issues
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://github.com/jquery/sizzle/wiki
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/jquery/sizzle/wiki&quot;
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://github.com/jquery/sizzle/wikiDHome
Source: jquery-1.11.3[1].js.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: gtm[1].js.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://github.com/lemire/FastPriorityQueue.js
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://github.com/nodejs/bootstrap/blob/master/PROJECT_PROGRESSION.md
Source: featherlight[1].css.2.drString found in binary or memory: https://github.com/noelboss/featherlight/issues/42
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/notifications/beta/shelf
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/pricing
Source: frameworks-b133e7e2e714bf9d6fe36c44e8979d76[1].css.2.drString found in binary or memory: https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE)
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://github.com/qunitjs
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://github.com/qunitjs/qunit
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://github.com/qunitjs/qunit/blob/2.12.0/History.md
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://github.com/qunitjs/qunit/blob/master/src/test.js#L381
Source: qunit-2.12.0[1].css.2.drString found in binary or memory: https://github.com/qunitjs/qunit/issues/1437
Source: qunit-2.12.0[1].css.2.drString found in binary or memory: https://github.com/qunitjs/qunit/pull/1395
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://github.com/qunitjs/qunit/tree/master/docs
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://github.com/qunitjs/qunitjs.com
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://github.com/qunitjs/qunitjs.com/blob/main/index.md
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/samleb/bouncer
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/security
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/settings/notifications
Source: triage[1].htm.2.drString found in binary or memory: https://github.com/signup/free
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/site/privacy
Source: wiki[1].htm.2.drString found in binary or memory: https://github.com/site/terms
Source: init[1].js.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: wiki[1].htm.2.drString found in binary or memory: https://github.community
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/behaviors-e64a844b.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-contributions-spider-graph-17ff2c34.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-drag-drop-a1b311f2.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-frameworks-82386f8f.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-jump-to-9eb4145c.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-profile-pins-element-b5c1f8c4.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-randomColor-80fc776d.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-runner-groups-13e1fec0.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-sortable-behavior-a9d88290.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-tweetsodium-3695118c.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-user-status-submit-7bedf406.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/chunk-vendor-e7b057b0.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/diffs-42207050.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/environment-f0adafbf.js
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/frameworks-b133e7e2e714bf9d6fe36c44e8979d76.css
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/github-88b5291496d9fbadf9d503a6faf338c1.css
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/site-8144d94d12fe1aa565ee36c1ca1a8f7e.css
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/assets/wiki-9727c280.js
Source: imagestore.dat.2.dr, wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/favicons/favicon.png
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/favicons/favicon.svg
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/images/search-key-slash.svg
Source: wiki[1].htm.2.drString found in binary or memory: https://github.githubassets.com/pinned-octocat.svg
Source: wiki[1].htm.2.drString found in binary or memory: https://githubstatus.com/
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://gitter.im/qunitjs/qunit
Source: style-guide[1].htm.2.drString found in binary or memory: https://irc.jquery.org/
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.drString found in binary or memory: https://jquery.com/
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://jquery.com/browser-support/
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://jquery.com/download/
Source: imagestore.dat.2.drString found in binary or memory: https://jquery.com/jquery-wp-content/themes/jquery.com/i/favicon.ico
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://jquery.com/om
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://jquery.com/om/
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://jquery.com/om/P
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://jquery.com/om/User
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://jquery.org
Source: ZGNQHMJR.htm.2.drString found in binary or memory: https://jquery.org/jquery-wp-content/themes/jquery/images/stackpath.png
Source: qunit-2.12.0[1].css.2.drString found in binary or memory: https://jquery.org/license
Source: style-guide[1].htm.2.drString found in binary or memory: https://jquery.org/license/
Source: style-guide[1].htm.2.drString found in binary or memory: https://jquery.org/support/
Source: style-guide[1].htm.2.drString found in binary or memory: https://jquery.org/team/
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://jquerymobile.c
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://jquerymobile.com
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.drString found in binary or memory: https://jquerymobile.com/
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://jquerymobile.com/T
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://jquerymobile.com/about/
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://jquerymobile.com/demos/
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://jquerymobile.com/download/
Source: imagestore.dat.2.drString found in binary or memory: https://jquerymobile.com/jquery-wp-content/themes/jquerymobile.com/i/favicon.ico
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://jquerymobile.com/resources/
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://jqueryui.P
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://jqueryui.com
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.drString found in binary or memory: https://jqueryui.com/
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://jqueryui.com//
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://jqueryui.com/L
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/about/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/accordion/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/addClass/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/animate/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/autocomplete/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/button/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/checkboxradio/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/controlgroup/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/datepicker/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/demos/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/development/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/dialog/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/download/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/draggable/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/droppable/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/easing/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/effect/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/hide/
Source: imagestore.dat.2.drString found in binary or memory: https://jqueryui.com/jquery-wp-content/themes/jqueryui.com/i/favicon.ico
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/menu/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/position/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/progressbar/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/removeClass/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/resizable/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/selectable/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/selectmenu/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/show/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/slider/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/sortable/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/spinner/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/support/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/switchClass/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/tabs/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/themeroller/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/toggle/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/toggleClass/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/tooltip/
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://jqueryui.com/widget/
Source: style-guide[1].htm.2.drString found in binary or memory: https://js.foundation/
Source: style-guide[1].htm.2.drString found in binary or memory: https://js.foundation/CLA
Source: style-guide[1].htm.2.drString found in binary or memory: https://js.foundation/about/donate
Source: style-guide[1].htm.2.drString found in binary or memory: https://js.foundation/about/join
Source: style-guide[1].htm.2.drString found in binary or memory: https://js.foundation/about/leadership
Source: style-guide[1].htm.2.drString found in binary or memory: https://js.foundation/about/members
Source: style-guide[1].htm.2.drString found in binary or memory: https://js.foundation/community/code-of-conduct
Source: style-guide[1].htm.2.drString found in binary or memory: https://js.foundation/events
Source: wiki[1].htm.2.drString found in binary or memory: https://lab.github.com/
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://learn.jquery.com
Source: style-guide[1].htm.2.drString found in binary or memory: https://learn.jquery.com/
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://learn.jquery.com/about-jquery/how-jquery-works/
Source: style[3].css0.2.drString found in binary or memory: https://lfprojects.linuxfoundation.org;
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://libuv.org/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://lists.openjsf.org/g/announce/topics
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://lodash.com/
Source: init[1].js.2.drString found in binary or memory: https://maps.google.com/maps/api/js?sensor=false&key=
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://mastodon.technology/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://messageformat.github.io/messageformat/
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://neil.fraser.name/news/2007/10/09/
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://neil.fraser.name/news/2010/11/04/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://nodejs.org
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/#webpage
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/#website
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/?s=
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/about/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/about/contact/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/about/faqs/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/about/governance/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/about/join/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/about/members/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/about/project-funding-opportunities/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/blog/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/blog/2020/06/23/openjs-world-day-one-highlights/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/blog/2020/11/12/introducing-the-openjs-collaboration-network/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/blog/2020/11/17/electron-ships-v11/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/blog/2020/11/19/dojo-ama-the-dojo-framework-from-then-to-now/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/blog/2020/11/23/building-modern-native-add-ons-for-node-js-in-2020/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/certification/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/collaboration/
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://openjsf.org/ery.org/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/events/?ical=1
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/export/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/feed/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/projects/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/duracelltomi-google-tag-manager/js/gtm4wp-form-move-tracker.j
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=6.4.1
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?v
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/js_composer_salient/assets/lib/bower/animate-css/animate.min.
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/linux-foundation/public/css/linux-foundation-public.css?ver=1
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/linux-foundation/public/js/linux-foundation-public.js?ver=1.2
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/salient-core/js/third-party/touchswipe.min.js?ver=1.0
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?ver=4.1.
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/salient-social/css/style.css?ver=1.1
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/salient-social/js/salient-social.js?ver=1.1
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/tablepress/css/default.min.css?ver=1.12
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/team-members-pro/css/tmm_custom_style.min.css?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/team-members-pro/js/tmm_front.js?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/testimonial-rotator/js/jquery.cycletwo.addons.js?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/testimonial-rotator/js/jquery.cycletwo.js?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/testimonial-rotator/testimonial-rotator-style.css?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/the-events-calendar/common/src/resources/css/common-skeleton.
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/the-events-calendar/common/src/resources/css/tooltip.min.css?
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/wp-logo-showcase-responsive-slider-pro/assets/css/animate.min
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/wp-logo-showcase-responsive-slider-pro/assets/css/slick.css?v
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/wp-logo-showcase-responsive-slider-pro/assets/css/wpls-pro-pu
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/youtube-embed-plus/scripts/fitvids.min.js?ver=13.4.1.2
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/youtube-embed-plus/scripts/ytprefs.min.js?ver=13.4.1.2
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/plugins/youtube-embed-plus/styles/ytprefs.min.css?ver=13.4.1.2
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient-child/css/featherlight.css?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient-child/custom-posts/members/members.css?ver=1.1
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient-child/images/logo_lf_projects_horizontal_2018.png
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient-child/js/custom.js?ver=1
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient-child/js/featherlight.js?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient-child/js/mixitup-multifilter.min.js?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient-child/js/mixitup.min.js?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient-child/style.css?ver=12.1.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/css/ascend.css?ver=12.1.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/css/elements/element-recent-posts.css?ver=12.1.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/css/font-awesome.min.css?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/css/grid-system.css?ver=12.1.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/css/plugins/magnific.css?ver=8.6.0
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/css/responsive.css?ver=12.1.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/css/style.css?ver=12.1.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/js/init.js?ver=12.1.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/js/priority.js?ver=12.1.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/js/third-party/hoverintent.js?ver=1.9
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/js/third-party/jquery.easing.js?ver=1.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/js/third-party/jquery.mousewheel.js?ver=3.1.13
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/js/third-party/magnific.js?ver=7.0.1
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/js/third-party/superfish.js?ver=1.4.8
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/js/third-party/transit.js?ver=0.9.9
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/js/third-party/waypoints.js?ver=4.0.1
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/themes/salient/style.css?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf-color-textw.svg
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf_avatar-100x100.png
Source: imagestore.dat.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf_avatar-100x100.pngg&
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf_avatar-250x250.png
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf_avatar-300x300.png
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf_social.png
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2019/10/NodeJS-Interactive-header.png);
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2020/01/openjs_foundation-icon-white-260x300.png
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2020/01/openjs_foundation-icon-white.png
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-content/uploads/sites/84/2020/11/OpenJS_World_2021_Sponsorship.pdf
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-includes/css/dist/block-library/style.min.css?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-includes/js/jquery/jquery.js?ver=1.12.4-wp
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-includes/js/wp-embed.min.js?ver=5.5.3
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-json/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fopenjsf.org%2F
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fopenjsf.org%2F&#038;format=xml
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-json/tribe/events/v1/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://openjsf.org/wp-json/wp/v2/pages/17
Source: wiki[1].htm.2.drString found in binary or memory: https://opensource.guide
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://overview.openjsf.org
Source: wde1aof[1].js.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: gtm[1].js.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://plugins.jquery
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.dr, UH8SG0KA.htm.2.drString found in binary or memory: https://plugins.jquery.com/
Source: imagestore.dat.2.drString found in binary or memory: https://plugins.jquery.com/jquery-wp-content/themes/plugins.jquery.com/i/favicon.ico
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/ajax/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/animation/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/form/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/image/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/input/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/jquery/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/responsive/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/scroll/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/slider/
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://plugins.jquery.com/tag/ui/
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://plugins.jquery.com/zzle/wiki
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://privacy-policy.openjsf.org/
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://qunitjs.com
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.dr, qunit-2.12.0[1].css.2.drString found in binary or memory: https://qunitjs.com/
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://qunitjs.com/ery/sizzle/wiki
Source: ~DFC507511B25981E3E.TMP.1.drString found in binary or memory: https://qunitjs.com/ery/sizzle/wikiJ
Source: imagestore.dat.2.drString found in binary or memory: https://qunitjs.com/favicon.ico
Source: {DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://qunitjs.com/resources/example-add.html
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://schema.org
Source: wiki[1].htm.2.drString found in binary or memory: https://services.github.com
Source: UH8SG0KA.htm.2.drString found in binary or memory: https://sizzlejs.com
Source: style-guide[1].htm.2.dr, 91SHZ2YA.htm.2.drString found in binary or memory: https://sizzlejs.com/
Source: style-guide[1].htm.2.drString found in binary or memory: https://stackoverflow.com/tags/jquery/info
Source: wiki[1].htm.2.drString found in binary or memory: https://stars.github.com
Source: analytics[1].js.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://terms-of-use.openjsf.org/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://theeventscalendar.com/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://theintern.github.io/
Source: style[2].css1.2.drString found in binary or memory: https://themeforest.net/item/salient-responsive-multipurpose-theme/4363266
Source: style[2].css1.2.drString found in binary or memory: https://themeforest.net/user/themenectar
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://themeroller.jquerymobile.com
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://trademark-list.openjsf.org/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://trademark-policy.openjsf.org/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://training.linuxfoundation.org/certification/jsnad/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://training.linuxfoundation.org/certification/jsnsd/
Source: style-guide[1].htm.2.drString found in binary or memory: https://twitter.com/jquery
Source: HK4YMK4K.htm.2.drString found in binary or memory: https://twitter.com/jquerymobile
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://twitter.com/jqueryui
Source: D1NYX7WR.htm.2.drString found in binary or memory: https://twitter.com/qunitjs
Source: wde1aof[1].js.2.drString found in binary or memory: https://use.typekit.net/af/3c21b3/0000000000000000000179cf/27/
Source: wde1aof[1].js.2.drString found in binary or memory: https://use.typekit.net/af/756772/0000000000000000000179d5/27/
Source: wde1aof[1].js.2.drString found in binary or memory: https://use.typekit.net/af/af9173/00000000000000003b9acdfa/27/
Source: wde1aof[1].js.2.drString found in binary or memory: https://use.typekit.net/af/f3ac97/00000000000000003b9acdf9/27/
Source: style-guide[1].htm.2.drString found in binary or memory: https://use.typekit.net/wde1aof.js
Source: wiki[1].htm.2.drString found in binary or memory: https://user-images.githubusercontent.com/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://webhint.io/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://webpack.js.org/
Source: js_composer_front.min[1].js.2.drString found in binary or memory: https://wpbakery.com)
Source: qunit-2.12.0[1].js.2.drString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
Source: style-guide[1].htm.2.drString found in binary or memory: https://www.digitalocean.com
Source: analytics[1].js.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: analytics[1].js.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: gtm[1].js.2.drString found in binary or memory: https://www.google.com
Source: gtm[1].js.2.drString found in binary or memory: https://www.googletagmanager.com/debug/bootstrap
Source: analytics[1].js.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5VW27N8
Source: mixitup-multifilter.min[1].js.2.drString found in binary or memory: https://www.kunkalabs.com/mixitup-multifilter/
Source: mixitup-multifilter.min[1].js.2.drString found in binary or memory: https://www.kunkalabs.com/mixitup-multifilter/licenses/
Source: mixitup.min[1].js.2.drString found in binary or memory: https://www.kunkalabs.com/mixitup/
Source: mixitup.min[1].js.2.drString found in binary or memory: https://www.kunkalabs.com/mixitup/licenses/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://www.linuxfoundation.org/cookies/
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://www.linuxfoundation.org/projects
Source: style-guide[1].htm.2.drString found in binary or memory: https://www.manning.com/books/jquery-in-action-third-edition
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://www.manning.com/books/jquery-ui-in-action
Source: YRSGNWFM.htm.2.drString found in binary or memory: https://www.npmjs.org/browse/keyword/jquery-plugin
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://www.packtpub.com/web-development/jquery-ui-cookbook
Source: 9DKFBAZ3.htm.2.drString found in binary or memory: https://www.packtpub.com/web-development/jquery-ui-themes-beginners-guide
Source: style-guide[1].htm.2.drString found in binary or memory: https://www.packtpub.com/web-development/learning-jquery-fourth-edition
Source: style-guide[1].htm.2.drString found in binary or memory: https://www.reclaimtheblock.org/
Source: ZGNQHMJR.htm.2.drString found in binary or memory: https://www.srihash.org/
Source: style-guide[1].htm.2.dr, ZGNQHMJR.htm.2.drString found in binary or memory: https://www.stackpath.com
Source: style-guide[1].htm.2.drString found in binary or memory: https://www.syncfusion.com/ebooks/jquery
Source: init[1].js.2.drString found in binary or memory: https://www.youtube.com/watch
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://www.youtube.com/watch?v=_ZTw2fsQF2o&#038;list=PLyspMSh4XhLP-mqulUMcaqTbLo-ZJxSX5
Source: 91SHZ2YA.htm.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: clean0.win@3/301@29/13
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DFD316AB-2F07-11EB-90EB-ECF4BBEA1588}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFD88B8763059E44B0.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6916 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6916 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer3SIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://CODE.JQUERY.COM0%VirustotalBrowse
http://CODE.JQUERY.COM0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
js.foundation0%VirustotalBrowse
bam.nr-data.net0%VirustotalBrowse
github.githubassets.com1%VirustotalBrowse
github.map.fastly.net0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf_avatar-300x300.png0%Avira URL Cloudsafe
https://neil.fraser.name/news/2007/10/09/0%Avira URL Cloudsafe
https://openjsf.org/wp-content/themes/salient/css/plugins/magnific.css?ver=8.6.00%Avira URL Cloudsafe
https://openjsf.org/wp-json/wp/v2/pages/170%Avira URL Cloudsafe
http://polymer.github.io/AUTHORS.txt0%Avira URL Cloudsafe
https://overview.openjsf.org0%Avira URL Cloudsafe
https://openjsf.org/wp-content/plugins/linux-foundation/public/css/linux-foundation-public.css?ver=10%Avira URL Cloudsafe
https://openjsf.org/wp-content/themes/salient/css/style.css?ver=12.1.30%Avira URL Cloudsafe
https://wpbakery.com)0%Avira URL Cloudsafe
https://libuv.org/0%Avira URL Cloudsafe
https://openjsf.org/wp-content/uploads/sites/84/2020/01/openjs_foundation-icon-white-260x300.png0%Avira URL Cloudsafe
http://primer.style/css0%Avira URL Cloudsafe
https://github.githubassets.com/assets/chunk-profile-pins-element-b5c1f8c4.js0%Avira URL Cloudsafe
https://mastodon.technology/0%Avira URL Cloudsafe
https://github.githubassets.com/assets/chunk-tweetsodium-3695118c.js0%Avira URL Cloudsafe
https://openjsf.org/wp-content/uploads/sites/84/2019/10/NodeJS-Interactive-header.png);0%Avira URL Cloudsafe
http://polymer.github.io/PATENTS.txt0%Avira URL Cloudsafe
http://messageformat.github.io/Jed/0%Avira URL Cloudsafe
https://openjsf.org/events/?ical=10%Avira URL Cloudsafe
https://openjsf.org/about/contact/0%Avira URL Cloudsafe
https://excamera.com/sphinx/article-xorshift.html0%Avira URL Cloudsafe
http://jerryscript.net/0%Avira URL Cloudsafe
https://openjsf.org/wp-content/themes/salient-child/js/custom.js?ver=10%Avira URL Cloudsafe
https://openjsf.org/wp-content/plugins/tablepress/css/default.min.css?ver=1.120%Avira URL Cloudsafe
https://github.githubassets.com/assets/chunk-frameworks-82386f8f.js0%Avira URL Cloudsafe
https://openjsf.org/wp-includes/css/dist/block-library/style.min.css?ver=5.5.30%Avira URL Cloudsafe
https://openjsf.org/about/project-funding-opportunities/0%Avira URL Cloudsafe
https://github.githubassets.com/assets/chunk-drag-drop-a1b311f2.js0%Avira URL Cloudsafe
https://github.githubassets.com/favicons/favicon.png0%Avira URL Cloudsafe
https://github.githubassets.com/assets/chunk-jump-to-9eb4145c.js0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
plugins.jquery.com
104.18.213.12
truefalse
    high
    github.com
    140.82.121.4
    truefalse
      high
      js.foundation
      104.16.129.22
      truefalseunknown
      jqueryui.com
      104.17.58.94
      truefalse
        high
        bam.nr-data.net
        162.247.242.21
        truefalseunknown
        github.githubassets.com
        185.199.110.154
        truefalseunknown
        jquery.org
        104.17.20.100
        truefalse
          high
          github.map.fastly.net
          151.101.0.133
          truefalseunknown
          sizzlejs.com
          104.18.230.48
          truefalse
            high
            s3-1-w.amazonaws.com
            52.216.141.20
            truefalse
              high
              jquery.com
              104.18.213.12
              truefalse
                high
                jquerymobile.com
                104.17.98.93
                truefalse
                  high
                  qunitjs.com
                  185.199.109.153
                  truefalse
                    high
                    openjsf.org
                    23.185.0.1
                    truefalse
                      unknown
                      codeorigin.jquery.com
                      104.131.156.249
                      truefalse
                        high
                        contribute.jquery.org
                        104.17.19.100
                        truefalse
                          high
                          github-cloud.s3.amazonaws.com
                          unknown
                          unknownfalse
                            high
                            avatars0.githubusercontent.com
                            unknown
                            unknownfalse
                              unknown
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                high
                                code.jquery.com
                                unknown
                                unknownfalse
                                  high
                                  avatars3.githubusercontent.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    use.typekit.net
                                    unknown
                                    unknownfalse
                                      high
                                      netdna.bootstrapcdn.com
                                      unknown
                                      unknownfalse
                                        high
                                        js-agent.newrelic.com
                                        unknown
                                        unknownfalse
                                          high
                                          avatars2.githubusercontent.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            p.typekit.net
                                            unknown
                                            unknownfalse
                                              high
                                              avatars1.githubusercontent.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                user-images.githubusercontent.com
                                                unknown
                                                unknownfalse
                                                  unknown

                                                  Contacted URLs

                                                  NameMaliciousAntivirus DetectionReputation
                                                  http://codeorigin.jquery.com/jquery-wp-content/themes/codeorigin.jquery.com/style.cssfalse
                                                    high
                                                    http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/content/books/jquery-succinctly.jpgfalse
                                                      high
                                                      http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/logo-do.pngfalse
                                                        high
                                                        http://codeorigin.jquery.com/wp-includes/js/wp-embed.min.js?ver=4.5.2false
                                                          high
                                                          http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/js/clipboard-polyfill.js?ver=4.5.2false
                                                            high

                                                            URLs from Memory and Binaries

                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://qunitjs.com/ery/sizzle/wiki~DFC507511B25981E3E.TMP.1.drfalse
                                                              high
                                                              https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf_avatar-300x300.png91SHZ2YA.htm.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://jqueryui.com/droppable/9DKFBAZ3.htm.2.drfalse
                                                                high
                                                                https://neil.fraser.name/news/2007/10/09/qunit-2.12.0[1].js.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://api.qunitjs.com/assert/pushResult).qunit-2.12.0[1].js.2.drfalse
                                                                  high
                                                                  https://openjsf.org/wp-content/themes/salient/css/plugins/magnific.css?ver=8.6.091SHZ2YA.htm.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://docs.github.com/en/github/site-policy/github-subprocessors-and-cookieswiki[1].htm.2.drfalse
                                                                    high
                                                                    https://theeventscalendar.com/91SHZ2YA.htm.2.drfalse
                                                                      high
                                                                      https://jqueryui.com/{DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.drfalse
                                                                        high
                                                                        https://blog.jqueryui.com/9DKFBAZ3.htm.2.drfalse
                                                                          high
                                                                          https://github.com/jquery/contribute.jquery.org/issuestriage[1].htm.2.drfalse
                                                                            high
                                                                            https://forum.jquery.com/using-jquery-ui/9DKFBAZ3.htm.2.drfalse
                                                                              high
                                                                              https://openjsf.org/wp-json/wp/v2/pages/1791SHZ2YA.htm.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://imakewebthings.com/waypoints/api/contextwaypoints[1].js.2.drfalse
                                                                                high
                                                                                http://polymer.github.io/AUTHORS.txtchunk-vendor-e7b057b0[1].js.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://overview.openjsf.org91SHZ2YA.htm.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://bugs.jquery.com/ticket/12282#comment:15jquery-1.11.3[1].js.2.drfalse
                                                                                  high
                                                                                  https://openjsf.org/wp-content/plugins/linux-foundation/public/css/linux-foundation-public.css?ver=191SHZ2YA.htm.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://openjsf.org/wp-content/themes/salient/css/style.css?ver=12.1.391SHZ2YA.htm.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.opensource.org/licenses/mit-license.phpplugins[3].js.2.dr, superfish[1].js.2.drfalse
                                                                                    high
                                                                                    https://github.com/jquery/jquery-mobile/issuestriage[1].htm.2.drfalse
                                                                                      high
                                                                                      https://api.github.com/_private/browser/statswiki[1].htm.2.drfalse
                                                                                        high
                                                                                        https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonjquery-1.11.3[1].js.2.drfalse
                                                                                          high
                                                                                          https://github.com/jquery/irc.jquery.org/issuestriage[1].htm.2.drfalse
                                                                                            high
                                                                                            https://cdn.jsdelivr.net/npm/autocomplete.jsD1NYX7WR.htm.2.drfalse
                                                                                              high
                                                                                              https://use.typekit.net/af/756772/0000000000000000000179d5/27/wde1aof[1].js.2.drfalse
                                                                                                high
                                                                                                https://wpbakery.com)js_composer_front.min[1].js.2.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                low
                                                                                                https://jqueryui.com/slider/9DKFBAZ3.htm.2.drfalse
                                                                                                  high
                                                                                                  https://contribute.jquery.org/code/{DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.drfalse
                                                                                                    high
                                                                                                    https://jqueryui.com/show/9DKFBAZ3.htm.2.drfalse
                                                                                                      high
                                                                                                      https://jquerymobile.com/resources/HK4YMK4K.htm.2.drfalse
                                                                                                        high
                                                                                                        https://libuv.org/91SHZ2YA.htm.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://jquerymobile.com/T~DFC507511B25981E3E.TMP.1.drfalse
                                                                                                          high
                                                                                                          https://github.com/qunitjs/qunit/issues/1437qunit-2.12.0[1].css.2.drfalse
                                                                                                            high
                                                                                                            https://openjsf.org/wp-content/uploads/sites/84/2020/01/openjs_foundation-icon-white-260x300.png91SHZ2YA.htm.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://openjsf.org/91SHZ2YA.htm.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://code.jquery.com/ui/jquery-ui-git.js9DKFBAZ3.htm.2.drfalse
                                                                                                              high
                                                                                                              https://github.com/jquery/sizzle/issueswiki[1].htm.2.dr, triage[1].htm.2.drfalse
                                                                                                                high
                                                                                                                http://primer.style/cssframeworks-b133e7e2e714bf9d6fe36c44e8979d76[1].css.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://github.githubassets.com/assets/chunk-profile-pins-element-b5c1f8c4.jswiki[1].htm.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://jqueryui.com/sortable/9DKFBAZ3.htm.2.drfalse
                                                                                                                  high
                                                                                                                  https://api.qunitjs.com/callbacks/D1NYX7WR.htm.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.npmjs.org/browse/keyword/jquery-pluginYRSGNWFM.htm.2.drfalse
                                                                                                                      high
                                                                                                                      https://mastodon.technology/D1NYX7WR.htm.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://qunitjs.com/ery/sizzle/wikiJ~DFC507511B25981E3E.TMP.1.drfalse
                                                                                                                        high
                                                                                                                        http://imakewebthings.com/waypoints/api/groupwaypoints[1].js.2.drfalse
                                                                                                                          high
                                                                                                                          https://github.githubassets.com/assets/chunk-tweetsodium-3695118c.jswiki[1].htm.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://api.qunitjs.com/QUnit/D1NYX7WR.htm.2.drfalse
                                                                                                                            high
                                                                                                                            https://github.com/jquery/qunit/issuestriage[1].htm.2.drfalse
                                                                                                                              high
                                                                                                                              https://openjsf.org/wp-content/uploads/sites/84/2019/10/NodeJS-Interactive-header.png);91SHZ2YA.htm.2.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://bugs.jqueryui.com/prefs/subscriptionstriage[1].htm.2.drfalse
                                                                                                                                high
                                                                                                                                http://polymer.github.io/PATENTS.txtchunk-vendor-e7b057b0[1].js.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://github.com/qunitjs/qunit/blob/2.12.0/History.mdD1NYX7WR.htm.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://blog.jquery.comUH8SG0KA.htm.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://bugs.jqueryui.com/9DKFBAZ3.htm.2.drfalse
                                                                                                                                      high
                                                                                                                                      http://messageformat.github.io/Jed/91SHZ2YA.htm.2.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://gitter.im/qunitjs/qunitD1NYX7WR.htm.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://use.typekit.net/af/3c21b3/0000000000000000000179cf/27/wde1aof[1].js.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://jqueryui.com/toggleClass/9DKFBAZ3.htm.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://plugins.jquery.com/tag/jquery/YRSGNWFM.htm.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/lemire/FastPriorityQueue.jsqunit-2.12.0[1].js.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://jquerymobile.com/jquery-wp-content/themes/jquerymobile.com/i/favicon.icoimagestore.dat.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/jquery/sizzle/wikiDHome{DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://jquery.orgtriage[1].htm.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://jquery.com/jquery-wp-content/themes/jquery.com/i/favicon.icoimagestore.dat.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://jquery.com/om/P{DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://openjsf.org/events/?ical=191SHZ2YA.htm.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://openjsf.org/about/contact/91SHZ2YA.htm.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://plugins.jquery.com/{DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.dr, style-guide[1].htm.2.dr, UH8SG0KA.htm.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://modernizr.com/download/#-boxshadow-multiplebgs-cssgradients-shiv-mq-cssclasses-teststyles-tesmodernizr.custom.2.8.3.min[1].js0.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://forum.jquery.com/jquery-mobile/HK4YMK4K.htm.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn.rawgit.com/arschmitz/jqueryui-bootstrap-adapter/v0.3.0/index.html9DKFBAZ3.htm.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://excamera.com/sphinx/article-xorshift.htmlqunit-2.12.0[1].js.2.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/dimsemenov/Magnific-Popup/issues/2magnific[1].js.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://jerryscript.net/91SHZ2YA.htm.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://openjsf.org/wp-content/themes/salient-child/js/custom.js?ver=191SHZ2YA.htm.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://openjsf.org/wp-content/plugins/tablepress/css/default.min.css?ver=1.1291SHZ2YA.htm.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/ftlabs/fastclickmagnific[1].js.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.githubassets.com/assets/chunk-frameworks-82386f8f.jswiki[1].htm.2.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://sizzlejs.com/style-guide[1].htm.2.dr, 91SHZ2YA.htm.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://openjsf.org/wp-includes/css/dist/block-library/style.min.css?ver=5.5.391SHZ2YA.htm.2.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://api.github.com/_private/browser/errorswiki[1].htm.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/settings/notificationstriage[1].htm.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://openjsf.org/about/project-funding-opportunities/91SHZ2YA.htm.2.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://imakewebthings.com/waypoints/api/firstwaypoints[1].js.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://jqueryui.comUH8SG0KA.htm.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://bit.ly/fundthecommunitystyle-guide[1].htm.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/jquery/api.qunitjs.com/issuestriage[1].htm.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://jquery.com/om{DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://jqueryui.com/tabs/9DKFBAZ3.htm.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://forum.jquery.com/style-guide[1].htm.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://jqueryui.com/themeroller/?ffDefault=Trebuchet%20MS%2CTahoma%2CVerdana%2CArial%2Csans-serif&fwjquery-ui[1].css.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://github.githubassets.com/assets/chunk-drag-drop-a1b311f2.jswiki[1].htm.2.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.githubassets.com/favicons/favicon.pngimagestore.dat.2.dr, wiki[1].htm.2.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.githubassets.com/assets/chunk-jump-to-9eb4145c.jswiki[1].htm.2.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown

                                                                                                                                                                                            Contacted IPs

                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                                                            Public

                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            104.17.19.100
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            104.131.156.249
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                            104.18.213.12
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            104.18.230.48
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            140.82.121.4
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            36459GITHUBUSfalse
                                                                                                                                                                                            185.199.109.153
                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            162.247.242.21
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            23467NEWRELIC-AS-1USfalse
                                                                                                                                                                                            23.185.0.1
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            104.17.58.94
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            104.17.20.100
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            185.199.110.154
                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            104.17.98.93
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            104.16.129.22
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse

                                                                                                                                                                                            General Information

                                                                                                                                                                                            Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                                            Analysis ID:322501
                                                                                                                                                                                            Start date:25.11.2020
                                                                                                                                                                                            Start time:11:20:01
                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 4m 36s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                            Sample URL:http://CODE.JQUERY.COM
                                                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                            Classification:clean0.win@3/301@29/13
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Adjust boot time
                                                                                                                                                                                            • Enable AMSI
                                                                                                                                                                                            • Browsing link: https://jquery.com/
                                                                                                                                                                                            • Browsing link: https://jqueryui.com/
                                                                                                                                                                                            • Browsing link: https://jquerymobile.com/
                                                                                                                                                                                            • Browsing link: https://sizzlejs.com/
                                                                                                                                                                                            • Browsing link: https://qunitjs.com/
                                                                                                                                                                                            • Browsing link: https://plugins.jquery.com/
                                                                                                                                                                                            • Browsing link: https://contribute.jquery.org/
                                                                                                                                                                                            • Browsing link: https://js.foundation/CLA
                                                                                                                                                                                            • Browsing link: https://contribute.jquery.org/style-guide/
                                                                                                                                                                                            • Browsing link: https://contribute.jquery.org/triage/
                                                                                                                                                                                            • Browsing link: https://contribute.jquery.org/code/
                                                                                                                                                                                            Warnings:
                                                                                                                                                                                            Show All
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): taskhostw.exe, ielowutil.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 104.43.139.144, 104.83.120.32, 209.197.3.24, 92.122.213.187, 92.122.213.200, 151.101.2.109, 151.101.66.109, 151.101.130.109, 151.101.194.109, 104.83.104.145, 51.104.139.180, 52.147.198.201, 152.199.19.161, 209.197.3.15, 216.58.215.234, 172.217.168.3, 172.217.168.8, 151.101.2.110, 151.101.66.110, 151.101.130.110, 151.101.194.110, 172.217.168.14, 52.155.217.156
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): gstaticadssl.l.google.com, e6653.dscf.akamaiedge.net, cds.s5x3j6q5.hwcdn.net, arc.msn.com.nsatc.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, go.microsoft.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, dualstack.f3.shared.global.fastly.net, www.google-analytics.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fonts.googleapis.com, p.typekit.net-v3.edgekey.net, www-google-analytics.l.google.com, ie9comview.vo.msecnd.net, fonts.gstatic.com, www-googletagmanager.l.google.com, displaycatalog.md.mp.microsoft.com.akadns.net, f4.shared.global.fastly.net, skypedataprdcolcus16.cloudapp.net, skypedataprdcoleus16.cloudapp.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, cds.j3z9t3p6.hwcdn.net, a1988.dscg1.akamai.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                                                                                                                                                            Simulations

                                                                                                                                                                                            Behavior and APIs

                                                                                                                                                                                            No simulations

                                                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                                                            IPs

                                                                                                                                                                                            No context

                                                                                                                                                                                            Domains

                                                                                                                                                                                            No context

                                                                                                                                                                                            ASN

                                                                                                                                                                                            No context

                                                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                                                            No context

                                                                                                                                                                                            Dropped Files

                                                                                                                                                                                            No context

                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\BACZYXTY\jqueryui[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):403
                                                                                                                                                                                            Entropy (8bit):5.195441560022368
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:JsrUQzD93b4RVrrUQzDxtCKGVLZgnAE+0QuRVF:WUQ9b4LUQEVLZRExzJ
                                                                                                                                                                                            MD5:BD1F2467F6001C4030F8D14267CFC465
                                                                                                                                                                                            SHA1:BD7C7C6C1767A785767A89CA3E40B07E644F0ED4
                                                                                                                                                                                            SHA-256:E13A843F55C7C873C9B8F0ADA8C5B385374A5BD2B9EF06506A9343E498CD7968
                                                                                                                                                                                            SHA-512:964CDC0079107709E9B41EC1FADE5AC2186F42136570CE5D022AB377D3477227DE691C03885E75F2A06615B471486FC5F75B56015C1EEEF4C937050A85ACEFBA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root><root><item name="algoliasearch-client-js" value="{}" ltime="2941819440" htime="30851860" /></root><root><item name="algoliasearch-client-js" value="{&quot;BH4D9OD16A&quot;:{&quot;hostIndexes&quot;:{&quot;read&quot;:0,&quot;write&quot;:0},&quot;timeoutMultiplier&quot;:1,&quot;shuffleResult&quot;:[2,3,1],&quot;lastChange&quot;:1606299666261}}" ltime="2941979440" htime="30851860" /></root>
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\BC6XF3KU\jquerymobile[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):403
                                                                                                                                                                                            Entropy (8bit):5.208252451290865
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:JsrUQzD93bHuRVrrUQzDxtCKGVLZgnAE+ibHuRVF:WUQ9bHuLUQEVLZREvbHuJ
                                                                                                                                                                                            MD5:09292CB5FFACA4AD023B1892B522A962
                                                                                                                                                                                            SHA1:A41BB0AB6791D7BBC1122A10FC05CFBC5D768123
                                                                                                                                                                                            SHA-256:0C0A8D986E566587FCDC0535C83C951B4B698C5F0F58E1ABFDAFA0E42433EF07
                                                                                                                                                                                            SHA-512:66D599E81D0AF523B03EBE4DA3EED7C6B5EF48F5C265BCBB3E13C4AA96E6D5B9CFAADEC2F9D6E8C2FD0B6665C313664A916617FCF8A4F1850AFCE43763AFAEF2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root><root><item name="algoliasearch-client-js" value="{}" ltime="2958059440" htime="30851860" /></root><root><item name="algoliasearch-client-js" value="{&quot;BH4D9OD16A&quot;:{&quot;hostIndexes&quot;:{&quot;read&quot;:0,&quot;write&quot;:0},&quot;timeoutMultiplier&quot;:1,&quot;shuffleResult&quot;:[2,3,1],&quot;lastChange&quot;:1606299667879}}" ltime="2958059440" htime="30851860" /></root>
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\E5F0NRSV\code.jquery[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):112
                                                                                                                                                                                            Entropy (8bit):4.785320611369251
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:D90aK1ryRtFwsHKJMEWBCzygTqqFf3Kw9qSSURVlmKb:JFK1rUF2MEWBCiq93VlS6Vlzb
                                                                                                                                                                                            MD5:259F1B0ECB07CB786180D917720CC1F1
                                                                                                                                                                                            SHA1:177437E8CE1EC1D5A57E80E5ECDEA1D6152A11F2
                                                                                                                                                                                            SHA-256:4F7F1E08F8F79A58099DC4E2B9F0E97BAEDA71AEDDA96812BDAD4D20843924B6
                                                                                                                                                                                            SHA-512:D6DE9E5BD55836B812538CC12F342EEF93A00AAD09C99A69C89261486A1CB70997FD46B9B1ADDAB9EEB63CF2D048C00F453EFB460E506452019FD0A2AF569DF8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root><root><item name="algoliasearch-client-js" value="{}" ltime="2741519440" htime="30851860" /></root>
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\E5F0NRSV\plugins.jquery[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):403
                                                                                                                                                                                            Entropy (8bit):5.2056183096834365
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:JsrUQzD93yyRVrrUQzDxtCKGVLZghT+l+yyRVF:WUQ9yyLUQEVLZetyyJ
                                                                                                                                                                                            MD5:5F6FD6A4867369FC7A35D63C94440ECD
                                                                                                                                                                                            SHA1:5B7AA7DF521D0E84E9DCBB217E5B48D385AD6036
                                                                                                                                                                                            SHA-256:1960E9F70D5B0F16E5C36FE59FACFC2EF36965875FFA50F8BC142ED87EE0864D
                                                                                                                                                                                            SHA-512:3A90CC2514C2840FCBEE6B7BE5C4D9575BF10242B723E8BAA2927BDD15447A3071AD3C009FB5EB99A89FD0269518F2B9176CA1B26DDAE6303EBF11A06F7E77D5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root><root><item name="algoliasearch-client-js" value="{}" ltime="3017749440" htime="30851860" /></root><root><item name="algoliasearch-client-js" value="{&quot;BH4D9OD16A&quot;:{&quot;hostIndexes&quot;:{&quot;read&quot;:0,&quot;write&quot;:0},&quot;timeoutMultiplier&quot;:1,&quot;shuffleResult&quot;:[2,1,3],&quot;lastChange&quot;:1606299673847}}" ltime="3017749440" htime="30851860" /></root>
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\URW0GA4Q\contribute.jquery[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):304
                                                                                                                                                                                            Entropy (8bit):5.152553014442737
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:JFK1rUF2MEWBCiqx+EDJKJXtKGVLZhStZAE+Ue/ywfUglS6Vlzb:JsrUQzDxtCKGVLZgnAE+d/ywfUeRVF
                                                                                                                                                                                            MD5:90D9C393B91E57D5B042C1E1AFAFD60A
                                                                                                                                                                                            SHA1:4640ACA5BA9DEA81B21138D86015C83F9ACF61AA
                                                                                                                                                                                            SHA-256:A18795A7CC9F9090CD079E54F6464C0228598DA4165D8D88013797C993141F09
                                                                                                                                                                                            SHA-512:5E40961A0DA53FFFE7F0E9F198A3A3D12B7B94397218CFDCEFA57E1D95CF22E8ACECFC9978D67B5C1EAA228F79EA012065C2E07D95AEAE7760571D02E19F9873
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root><root><item name="algoliasearch-client-js" value="{&quot;BH4D9OD16A&quot;:{&quot;hostIndexes&quot;:{&quot;read&quot;:0,&quot;write&quot;:0},&quot;timeoutMultiplier&quot;:1,&quot;shuffleResult&quot;:[2,3,1],&quot;lastChange&quot;:1606299676467}}" ltime="3043889440" htime="30851860" /></root>
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\URW0GA4Q\jquery[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):304
                                                                                                                                                                                            Entropy (8bit):5.151192991048437
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:JFK1rUF2MEWBCiqx+EDJKJXtKGVLZhStj/Hz+7UX/YalS6Vlzb:JsrUQzDxtCKGVLZghT+QX/YYRVF
                                                                                                                                                                                            MD5:580BF30E58500465BA46A37DA20F503D
                                                                                                                                                                                            SHA1:6920D6BDE3B558A5688F906418E735CF852378DD
                                                                                                                                                                                            SHA-256:FABFBBBD15BD355B9AC460F8F763D2EC66FC7E413C1EF5EC84DEED101F6D48EA
                                                                                                                                                                                            SHA-512:84D50B4011C6F00A5C173A705A2FAF3758EF8C03BB24168FEC9245D712103DF7AC33CDFA3E1544D4B02680A4CB81E731AA22483B66E3B63D9F3E3086A49BD412
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root><root><item name="algoliasearch-client-js" value="{&quot;BH4D9OD16A&quot;:{&quot;hostIndexes&quot;:{&quot;read&quot;:0,&quot;write&quot;:0},&quot;timeoutMultiplier&quot;:1,&quot;shuffleResult&quot;:[2,1,3],&quot;lastChange&quot;:1606299664861}}" ltime="2927799440" htime="30851860" /></root>
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DFD316AB-2F07-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):30296
                                                                                                                                                                                            Entropy (8bit):1.8566938423350745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:r2ZZZ4324MA9W4MmZt4Mm5uif4Mm5BeXuWzM4MmNlB/GWB4MmNRBxUWD4MmNR4Bz:ryPXwUgKw+4YC
                                                                                                                                                                                            MD5:FAF7B4957B56EA4D6C33AF1E98011510
                                                                                                                                                                                            SHA1:D528306D5985A8821AED0A6DE8E7E57120735CD7
                                                                                                                                                                                            SHA-256:534E48A7FB5707853CA9D3B7FEF1E7A0F68C4C32C7994BDF7603F66D71B525C8
                                                                                                                                                                                            SHA-512:684FDE3AE57918641981A01E2B2D9E84D2956E345FDEE378457EB544D41C216D9B5C09216D6638AB737873B64ABA96B5FD062C5CD4FF28FE059DB87A64E7CA56
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{DFD316AD-2F07-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):173320
                                                                                                                                                                                            Entropy (8bit):2.4217655185529123
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ra8COFhksQMx9r6rervuHKW/EDJvDWY8kwIrchc50oulM+YtyrcYYuYCSuV98CWx:1sscAbxssFeZ9sB
                                                                                                                                                                                            MD5:76FF808DF263B6037F4844E5F87A9D47
                                                                                                                                                                                            SHA1:1E8609A7C474EE3FEC86FC202872ECC9A0F4B544
                                                                                                                                                                                            SHA-256:1EB72A445C747977DEF7E4DFAF7C999DD86C50EEA5BFB51DBF99713709A8EE55
                                                                                                                                                                                            SHA-512:63DA5EA12DCD45E702C9FF138C68AD6AFF6A5B13D40CD01775763BD1E04564E1C4E47F7C04842EE9A0B14D83B503111F075B487FD4EF332DDEB2E9F4FBCB3A16
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{DFD316AE-2F07-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16984
                                                                                                                                                                                            Entropy (8bit):1.564779157048573
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:IwvGcpr+GwpaLG4pQnGrapbSYrGQpKaG7HpRTsTGIpG:rlZ2QN67BSYFA1TT4A
                                                                                                                                                                                            MD5:9690E30E6DE073858F52C70A16A1656C
                                                                                                                                                                                            SHA1:FD21B8370EE834B2926FD8E83B8C8F41C5837985
                                                                                                                                                                                            SHA-256:929C7039117BF4DE71B876E64ABED28684F1A9EC31DB6024108AB9ADAA342CE0
                                                                                                                                                                                            SHA-512:A64F2DA6672C18AEF16C8984D11B292E5F23FF71F5795E69CC622B27015CA68919D1502B2284B3657B7A74A8312A5210A425CB452EC60B133493896C71CAAD34
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\gee00pr\imagestore.dat
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):123003
                                                                                                                                                                                            Entropy (8bit):4.560307141407026
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:FlrdmbB1BtmBcRNdRHen1RmozJH74v9Vd:YQBHZ0
                                                                                                                                                                                            MD5:906E5D67ACD44669AB7796D0C298A58B
                                                                                                                                                                                            SHA1:5DFCF778AD69952290AF785B4ECB584FAD59F8B9
                                                                                                                                                                                            SHA-256:90A138FDA704A6482D60A337046F0364B9215B02702BBDC79E66C51A14CE7D07
                                                                                                                                                                                            SHA-512:69A0111DC07A3DE80BB4A7D39D409187A82857F2894CBA806A2E796727A18B7BC73689167926FEEA8DCB1008AFB9D2E166D7FB0C780F6FF8A0AA3CF10A5EA03D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: D.h.t.t.p.s.:././.j.q.u.e.r.y...c.o.m./.j.q.u.e.r.y.-.w.p.-.c.o.n.t.e.n.t./.t.h.e.m.e.s./.j.q.u.e.r.y...c.o.m./.i./.f.a.v.i.c.o.n...i.c.o.>............... .(.......(....... ..... ..........................................................................................o...o...o...o...o...o.a.o...o..o...o...o..o...o.7.o...o...o...o...o...o...o.H.o..o...o...o...o...o..o..o...o...o...o...o...o...o...o.h.o...o...o...o...o.G.o...o...o...o...o.8.o...o...o...o...o.A.o...o...o..o.J.o...o...o...o...o...o...o...o...o.P.o.2.o...o...o...o..o...o...o...o...o...o...o.E.o.G.o...o...o...o...o.].o...o...o...o...o...o...o.A.o..o...o...o...o..o..o.E.o...o..o...o.i.o...o...o...o.t.o...o...o...o.O.o.,.o.:.o.y.o...o.F.o...o...o...o...o...o.I.o...o..o./.o...o...o...o...o...o...o.E.o...o..o...o...o...o..o...o...o...o...o...o...o.9.o.,.o...o...o..o...o...o...o.M.o...o.Z.o...o...o...o...o...o..o...o.v.o...o...o..o...o...o...o...o...o...o...o...o...o.f.o...o...o.?.o...o...o...o...o...o.p.o..o..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\91SHZ2YA.htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):209091
                                                                                                                                                                                            Entropy (8bit):5.147849181555441
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:qK9155X+N3tDfWUXG0cO0FdKCGi4atIfdXhw2P10+yuOxKNN:T5X+Nh
                                                                                                                                                                                            MD5:38F903027FF8895F5278F678BE5F3830
                                                                                                                                                                                            SHA1:E16EFAAD967C50DB90C2CB5B69BF895BFE263F79
                                                                                                                                                                                            SHA-256:766A79E5697715F91023B66B1502996D88F4075B0E317E77E664F5DF3A185759
                                                                                                                                                                                            SHA-512:91376478F80B6E761772E21D03AAEB005CC6679523131615F4BD6FFE1D97A4D6F7FEA847D89983E9CCB213CAA0987730DBDE5BC6B3FF159543BD4EC9EA7E2A89
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <!DOCTYPE html>....<html lang="en-US" class="no-js">..<head>......<meta charset="UTF-8"><script type="text/javascript">(window.NREUM||(NREUM={})).loader_config={licenseKey:"e352042791",applicationID:"44048065"};window.NREUM||(NREUM={}),__nr_require=function(e,t,n){function r(n){if(!t[n]){var i=t[n]={exports:{}};e[n][0].call(i.exports,function(t){var i=e[n][1][t];return r(i||t)},i,i.exports)}return t[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var i=0;i<n.length;i++)r(n[i]);return r}({1:[function(e,t,n){function r(){}function i(e,t,n){return function(){return o(e,[u.now()].concat(c(arguments)),t?null:this,n),t?void 0:this}}var o=e("handle"),a=e(6),c=e(7),f=e("ee").get("tracer"),u=e("loader"),s=NREUM;"undefined"==typeof window.newrelic&&(newrelic=s);var d=["setPageViewName","setCustomAttribute","setErrorHandler","finished","addToTrace","inlineHit","addRelease"],p="api-",l=p+"ixn-";a(d,function(e,t){s[t]=i(p+t,!0,"api")}),s.addPageAction=i(p+"addPageAction",!0),s
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\HK4YMK4K.htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11940
                                                                                                                                                                                            Entropy (8bit):5.144512602021683
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:YjFjAjijHRI48sLoSm6lnwUQJu0C5fCIeCreCGlGFosTG3lniPvIyxhPYLBf0Wfo:Um6rQChCIeCaCfosmlniPgyxhQLR3fo
                                                                                                                                                                                            MD5:48972A79ABCF67997C938D0658E9EC52
                                                                                                                                                                                            SHA1:72DB4ECA2B7BA18A7D80109F0C843F19D300D41E
                                                                                                                                                                                            SHA-256:A65493452DFF105A6880AC0BC22C6C965AB8507EB5739A3491CF277B4C7BF9E1
                                                                                                                                                                                            SHA-512:D5FB8BA4510F4CE23960977BFA15E0DCA2F7F70EB805E48E75D21ACB0F8A76718FF50619215B6B1A905F83631EA727675C309F60DF1A05B9146170001F23FCDA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/
                                                                                                                                                                                            Preview: <!doctype html>. [if IE 7 ]>.. <html class="no-js ie ie7 lte7 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 8 ]>.. <html class="no-js ie ie8 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 9 ]>.. <html class="no-js ie ie9 lte9"> lang="en-US"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="en-US"> <![endif]-->.<head data-live-domain="jquerymobile.com">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>jQuery Mobile</title>...<meta name="author" content="JS Foundation - js.foundation">..<meta name="description" content="">...<meta name="viewport" content="width=device-width">...<link rel="shortcut icon" href="//jquerymobile.com/jquery-wp-content/themes/jquerymobile.com/i/favicon.ico">...<link rel="stylesheet" href="//jquerymobile.com/jquery-wp-content/themes/jquery/css/base.css?v=2">..<link rel="stylesheet" href="//jquerymobile.com/jquery-wp-content/themes/jquerymobile.com/style.css">...<script src="//jquerymobile.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ZGNQHMJR.htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19294
                                                                                                                                                                                            Entropy (8bit):5.366371605393171
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:wm7ZYppQChCIeCaCCqhsYFkQt4O43HcDHdKRKAK4LE6fF:wm7ZYfZIPQt413HOHIE6d
                                                                                                                                                                                            MD5:CC1A58EAB1E01D91488470D944D021CC
                                                                                                                                                                                            SHA1:CF641251C2937EE2A27DF2AD8A85B850C038D831
                                                                                                                                                                                            SHA-256:A51B87064072D805C582C674EAB240A03F9094A669AAFF3462D8CCF7F9E278CB
                                                                                                                                                                                            SHA-512:D5EABF14B652B32A32E29AB14D4EB2ADDBCB3236FBF1C1E93486AF95A5BE94A021E26B881270BBA36070406A0B2D0DAA21E6654F7EAF020761933CEEFE49D7A6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://code.jquery.com/
                                                                                                                                                                                            Preview: .<!doctype html>. [if IE 7 ]>.. <html class="no-js ie ie7 lte7 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 8 ]>.. <html class="no-js ie ie8 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 9 ]>.. <html class="no-js ie ie9 lte9"> lang="en-US"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="en-US"> <![endif]-->.<head data-live-domain="codeorigin.jquery.com">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>jQuery CDN</title>...<meta name="author" content="JS Foundation - js.foundation">..<meta name="description" content="">...<meta name="viewport" content="width=device-width">...<link rel="shortcut icon" href="//codeorigin.jquery.com/jquery-wp-content/themes/codeorigin.jquery.com/i/favicon.ico">...<link rel="stylesheet" href="//codeorigin.jquery.com/jquery-wp-content/themes/jquery/css/base.css?v=2">..<link rel="stylesheet" href="//codeorigin.jquery.com/jquery-wp-content/themes/codeorigin.jquery.com/style.css">...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\algoliasearch-lite.umd[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13557
                                                                                                                                                                                            Entropy (8bit):5.090212399181557
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BY/O6FdB1U/kpuIbwvrVjxFgAjByLf/lTDtYQWtkmTFkppbhqnId5XQp3:BiDd+elMTVjVBef9TDtYbHFGhqId5Xm
                                                                                                                                                                                            MD5:C565CC23F7A32C3B8CEB1A7D54566F77
                                                                                                                                                                                            SHA1:8D52E5ED571FEA22BEF3D79C4EFD5BDD7A1D695D
                                                                                                                                                                                            SHA-256:62EC9F84AF551327D6E9E8C588F6DF397D9210B6C5AE0154FFCB54DCC1EE87AD
                                                                                                                                                                                            SHA-512:2A16E9C613323123CDE8818CC87F16EF157E3BD9A03E8B73D804FF94A8A602BAFD1A90EFC9F2DEF57EE373B7894D82F5AFEB68F98FE4E8893F17FECA3F8B4314
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://cdn.jsdelivr.net/npm/algoliasearch@4.3.1/dist/algoliasearch-lite.umd.js
                                                                                                                                                                                            Preview: /*! algoliasearch-lite.umd.js | 4.3.1 | . Algolia, inc. | https://github.com/algolia/algoliasearch-client-javascript */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).algoliasearch=t()}(this,(function(){"use strict";function e(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function t(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function r(r){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){e(r,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(r,Object.getOwnPropertyDescriptors(o)):t(Object(o)).forEach((function(e){Object.defineProperty(r,e,Object.getOwnPropertyDescriptor(o,e))}
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\autocomplete.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):57214
                                                                                                                                                                                            Entropy (8bit):5.249984515449858
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:ITGNIWOKFze+dRkZsr7D6TjBfLj4lYr4HR:SKFK1ID3
                                                                                                                                                                                            MD5:AE7C5011DEF46B283696BAF367586B5D
                                                                                                                                                                                            SHA1:0EA5DDBC83112EE772496075C59F604CE5DCE93B
                                                                                                                                                                                            SHA-256:615590A2CA2B667AFA7C02EF396F5500B62E22795DDBB46448F90494605D09A5
                                                                                                                                                                                            SHA-512:95377E01EEA2E97083A9E6B4AE56C55A423A5B0CB7E6A298F06C004BBC318FF9A88E6687CAA4C1C869AA278C33AAE29BDB234B2CD85AE80ACF7AD76B7AD61862
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://cdn.jsdelivr.net/npm/autocomplete.js@0.37.1/dist/autocomplete.min.js
                                                                                                                                                                                            Preview: /*!. * autocomplete.js 0.37.1. * https://github.com/algolia/autocomplete.js. * Copyright 2020 Algolia, Inc. and other contributors; Licensed MIT. */.!function(a,b){"object"==typeof exports&&"object"==typeof module?module.exports=b():"function"==typeof define&&define.amd?define([],b):"object"==typeof exports?exports.autocomplete=b():a.autocomplete=b()}(this,function(){return function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};return b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){"use strict";a.exports=c(1)},function(a,b,c){"use strict";function d(a,b,c,d){c=f.isArray(c)?c:[].slice.call(arguments,2);var j=e(a).each(function(a,f){var j=e(f),k=new i({el:j}),l=d||new h({input:j,eventBus:k,dropdownMenuContainer:b.dropdownMenuContainer,hint:void 0===b.hint||!!b.hint,minLength:b.minLength,autoselect:b.autoselect,autoselectOnBlur:b.autoselectOnBlur,tabAutocomplete:b.tabAutocomplete,openO
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\base[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):85638
                                                                                                                                                                                            Entropy (8bit):5.1740617237339235
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:rduVBtAEVNX9E5Tsjn8mETyBw5Z/8DrJFf3A:hWBtAa65TsjnfETyBK/mXA
                                                                                                                                                                                            MD5:EC27A08A082E75ABBB59E5682A5F41BD
                                                                                                                                                                                            SHA1:7AC95DDB362876FA4C32065A296DACE6B0DCD5F3
                                                                                                                                                                                            SHA-256:00B3E0DC4C7492462BFCCAA2DDA88D22739F967B04459DC281D057FFF0F6ED0C
                                                                                                                                                                                            SHA-512:96260A78E5DC075D1C12CD26BEFC2595E5307ADBD47860CB4C66AC79EFE287981C51AC62A11CF0A702CB8497A45866D75C57383AD949A67EEBD4E64EA58C32B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/css/base.css?v=2
                                                                                                                                                                                            Preview: /*! Copyright jQuery Foundation and other contributors. * Includes:. * - normalize.css v1.0.1 | MIT License | git.io/normalize. * - Font Awesome - http://fortawesome.github.com/Font-Awesome - CC BY 3.0. */../* ==========================================================================. HTML5 display definitions. ========================================================================== */..* {..-webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box;.}../*. * Corrects `block` display not defined in IE 6/7/8/9 and Firefox 3.. */..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section,.summary {..display: block;.}../*. * Corrects `inline-block` display not defined in IE 6/7/8/9 and Firefox 3.. */..audio,.canvas,.video {..display: inline-block;..*display: inline;..*zoom: 1;.}../*. * Prevents modern browsers from displaying `audio` without controls.. * Remove excess height in iOS 5 devices.. */..audio:not([controls]) {..display: n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\bg-footer-noise[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 140x140, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5968
                                                                                                                                                                                            Entropy (8bit):7.815060781067345
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:xRkGkCo+sIfqnL64aXjauJBXptwIVvY/Fh7EuqgD1iRBAEFrGfSBlVC82s:xCzC9hB8nHH8Y+q67VJ2s
                                                                                                                                                                                            MD5:15A619B9A86CEE0CCCA1B15F8BC3F905
                                                                                                                                                                                            SHA1:5A8A337D00FD12B41E19C0F7E8AFFE08B935311E
                                                                                                                                                                                            SHA-256:F50F0FCFDC2C254E7DA10CFE974DFBF44EE67BDBB30EEA5F888E074F3D4953F3
                                                                                                                                                                                            SHA-512:23E191F6A01DCC04789C7DC11AA3392A54A27F1AEE53A43887850AD9C4B55D3339AAE8CC37D5D5D07F60CB668C6D202353D75D23757C345F4729155CB461F870
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/bg-footer-noise.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C............................................................................................................................E.X+.3.K.b.w.)..X...f.-...sstS9W..BB.....Id...5_57.....8S.......D4d.4.....L..R.;1.Li.l..z.s..ng...V.c..p.6.Xi..D.(9.NRY..|.b.)r.}6..x......r............................................................................................................................................................3....................!.1A.Q"2a.Bq..Rb....r....#3..........?.,q.g.b.q...j$Z6.d\T#..o..R.i..9$cH.;...k..L..p.{....".b....p....X39mV...b].......`..-..v@..._&.....p.3C.!P....`.!Hz...eH"DT...."..RZ..V...A.-..I.}B..@.g.57...WL.cf..t*.".m...4......U5.....U...|.j..*.i3;.3?.F....6B'...EW6.b.... k.rIO.......r.}..P.......N.......l. ....Mb.m..U.88.e.g..1o5n..y`......Z.x.........~..o....D...O.....=Sjf...2......L. ....R..=Z..hs.`.3-.>. x..].Y.pm.A..q76>....3?E.N...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\bg-footer-noise[2].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 140x140, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5968
                                                                                                                                                                                            Entropy (8bit):7.815060781067345
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:xRkGkCo+sIfqnL64aXjauJBXptwIVvY/Fh7EuqgD1iRBAEFrGfSBlVC82s:xCzC9hB8nHH8Y+q67VJ2s
                                                                                                                                                                                            MD5:15A619B9A86CEE0CCCA1B15F8BC3F905
                                                                                                                                                                                            SHA1:5A8A337D00FD12B41E19C0F7E8AFFE08B935311E
                                                                                                                                                                                            SHA-256:F50F0FCFDC2C254E7DA10CFE974DFBF44EE67BDBB30EEA5F888E074F3D4953F3
                                                                                                                                                                                            SHA-512:23E191F6A01DCC04789C7DC11AA3392A54A27F1AEE53A43887850AD9C4B55D3339AAE8CC37D5D5D07F60CB668C6D202353D75D23757C345F4729155CB461F870
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/bg-footer-noise.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C............................................................................................................................E.X+.3.K.b.w.)..X...f.-...sstS9W..BB.....Id...5_57.....8S.......D4d.4.....L..R.;1.Li.l..z.s..ng...V.c..p.6.Xi..D.(9.NRY..|.b.)r.}6..x......r............................................................................................................................................................3....................!.1A.Q"2a.Bq..Rb....r....#3..........?.,q.g.b.q...j$Z6.d\T#..o..R.i..9$cH.;...k..L..p.{....".b....p....X39mV...b].......`..-..v@..._&.....p.3C.!P....`.!Hz...eH"DT...."..RZ..V...A.-..I.}B..@.g.57...WL.cf..t*.".m...4......U5.....U...|.j..*.i3;.3?.F....6B'...EW6.b.... k.rIO.......r.}..P.......N.......l. ....Mb.m..U.88.e.g..1o5n..y`......Z.x.........~..o....D...O.....=Sjf...2......L. ....R..=Z..hs.`.3-.>. x..].Y.pm.A..q76>....3?E.N...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\border[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 1 x 50, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):76
                                                                                                                                                                                            Entropy (8bit):4.7486072910478745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlENthSchWauV/Vp:6v/lhPMAch0dVp
                                                                                                                                                                                            MD5:B593EEF877678CD14706323D199E047D
                                                                                                                                                                                            SHA1:12DF09BFDBD94C29A58E66ACB26CE06CDEE12688
                                                                                                                                                                                            SHA-256:AD2BF3040B1FDCC57B24E2E7EAD1C1E65607ECDA5991DF7DED746D17664FD65D
                                                                                                                                                                                            SHA-512:3A81F58FB9A2F096D9764B4E82D8F13E5E806372FDF110CABF0E1BCD2CF33B5B51FFF306C4FAAE5571FD7945D53971D22531D2194FE72A643FE7F76B1E93D30B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/colorbox/border.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.....7.y.....IDATx.c`h ...O!"....9.=.".....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\border[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 1 x 50, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):76
                                                                                                                                                                                            Entropy (8bit):4.7486072910478745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlENthSchWauV/Vp:6v/lhPMAch0dVp
                                                                                                                                                                                            MD5:B593EEF877678CD14706323D199E047D
                                                                                                                                                                                            SHA1:12DF09BFDBD94C29A58E66ACB26CE06CDEE12688
                                                                                                                                                                                            SHA-256:AD2BF3040B1FDCC57B24E2E7EAD1C1E65607ECDA5991DF7DED746D17664FD65D
                                                                                                                                                                                            SHA-512:3A81F58FB9A2F096D9764B4E82D8F13E5E806372FDF110CABF0E1BCD2CF33B5B51FFF306C4FAAE5571FD7945D53971D22531D2194FE72A643FE7F76B1E93D30B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/colorbox/border.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.....7.y.....IDATx.c`h ...O!"....9.=.".....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\border[3].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 1 x 50, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):76
                                                                                                                                                                                            Entropy (8bit):4.7486072910478745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlENthSchWauV/Vp:6v/lhPMAch0dVp
                                                                                                                                                                                            MD5:B593EEF877678CD14706323D199E047D
                                                                                                                                                                                            SHA1:12DF09BFDBD94C29A58E66ACB26CE06CDEE12688
                                                                                                                                                                                            SHA-256:AD2BF3040B1FDCC57B24E2E7EAD1C1E65607ECDA5991DF7DED746D17664FD65D
                                                                                                                                                                                            SHA-512:3A81F58FB9A2F096D9764B4E82D8F13E5E806372FDF110CABF0E1BCD2CF33B5B51FFF306C4FAAE5571FD7945D53971D22531D2194FE72A643FE7F76B1E93D30B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/colorbox/border.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.....7.y.....IDATx.c`h ...O!"....9.=.".....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\bullet[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 8 x 8, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                            Entropy (8bit):5.93114014482298
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlvfiGnOIQyulEKKCUWx9eDLJEQhVqMaRjsK/5Xye5/B1p:6v/lhPsGnk9KR5Wx4trh+r/5Xbjp
                                                                                                                                                                                            MD5:23835E445361BC97762C1470F4C77CA0
                                                                                                                                                                                            SHA1:6EB603566EBBCC97DBF031026B38675DA787B5B3
                                                                                                                                                                                            SHA-256:4F1F10E4C54758B865673EB705CEAB96F41EBF2BE5841A7CA54F56099FA6EBA9
                                                                                                                                                                                            SHA-512:5D5547F9940C97F0E30E85C820E59F7A2AAB4E45F50A1AE6891FE1364C2A2B0316A11A1A58DF3E514401CD468EB57F3716EF03CBDD28347DF78D5396FCD7C48A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/bullet.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............n.v....\IDAT..c`..k.....\S`........./'............N.?...O.0....?.l`8....$h...`.....p>.]........ ...cT....4....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\bullet[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 8 x 8, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                            Entropy (8bit):5.93114014482298
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlvfiGnOIQyulEKKCUWx9eDLJEQhVqMaRjsK/5Xye5/B1p:6v/lhPsGnk9KR5Wx4trh+r/5Xbjp
                                                                                                                                                                                            MD5:23835E445361BC97762C1470F4C77CA0
                                                                                                                                                                                            SHA1:6EB603566EBBCC97DBF031026B38675DA787B5B3
                                                                                                                                                                                            SHA-256:4F1F10E4C54758B865673EB705CEAB96F41EBF2BE5841A7CA54F56099FA6EBA9
                                                                                                                                                                                            SHA-512:5D5547F9940C97F0E30E85C820E59F7A2AAB4E45F50A1AE6891FE1364C2A2B0316A11A1A58DF3E514401CD468EB57F3716EF03CBDD28347DF78D5396FCD7C48A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/bullet.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............n.v....\IDAT..c`..k.....\S`........./'............N.?...O.0....?.l`8....$h...`.....p>.]........ ...cT....4....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\common-skeleton.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):26843
                                                                                                                                                                                            Entropy (8bit):5.264158141057694
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:1fMVOrVS4wbz/op/lop/RFUWi3xT8ivGyirBZWNmcrVFc1wZrm2R2/2Wl2vXjl2i:HS4wbzmsTUXGpyirBEJr9S0Xj2NyD1
                                                                                                                                                                                            MD5:243EB3ECEFBA8D3F5E9BCC9BA2E2D743
                                                                                                                                                                                            SHA1:39A83A22E3EBAC8CA17E414E6F069DDC442A07D3
                                                                                                                                                                                            SHA-256:7C6D3DA39B43A0322A762FD047157070AE066272F31A9863B39152BFB102B273
                                                                                                                                                                                            SHA-512:F9751161583E8C2F715BFEDBA1AE88687713C7782CF028BF7F12836D76BA9940B5A0FCDE7E1BE133FE2A97494694717FC4013C586F6C2556A363635B3EF09BAB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/the-events-calendar/common/src/resources/css/common-skeleton.min.css?ver=4.12.12
                                                                                                                                                                                            Preview: .tribe-common{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-smoothing:antialiased}.tribe-common *{box-sizing:border-box}.tribe-common article,.tribe-common aside,.tribe-common details,.tribe-common figcaption,.tribe-common figure,.tribe-common footer,.tribe-common header,.tribe-common main,.tribe-common menu,.tribe-common nav,.tribe-common section,.tribe-common summary{display:block}.tribe-common svg:not(:root){overflow:hidden}.tribe-common audio,.tribe-common canvas,.tribe-common progress,.tribe-common video{display:inline-block}.tribe-common audio:not([controls]){display:none;height:0}.tribe-common progress{vertical-align:baseline}.tribe-common [hidden],.tribe-common template{display:none}.tribe-common pre{overflow:auto}.tribe-common sub,.tribe-common sup{position:relative;vertical-align:baseline}.tribe-common sup{top:-.5em}.tribe-common sub{bottom:-.25em}.tribe-common button,.tribe-common input,.tribe-common select,.tribe-common textarea{box-sizing:border
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\controls[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                            Entropy (8bit):7.738491209317751
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:HaRlqrJVQYK+ByZya2e2wTAJM2zq+iMcyrUdeJu9X0B7DalbjOnF:H6EJmYK+0cTbCsM2z/JrUd8uKIjOF
                                                                                                                                                                                            MD5:325FEC3FED277B2366BDF3B9E39D9CDA
                                                                                                                                                                                            SHA1:E00132054C34CC5CEF8808A6454E8596C5857FF9
                                                                                                                                                                                            SHA-256:758F89E3EC7D0C15FCF913CD6A809EF7473E88F82A382A100864740641743610
                                                                                                                                                                                            SHA-512:E205577FEFAA81E15CF2C1F679A67BEF63DAB0A7812A8E442643B6129E6E6DB79B282EAC638BCC5B23A7D32F24A370F54C7AA52D692E03A31CFC1E3D76E83936
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/colorbox/controls.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.............PLTE........................fff..........................RRR.........j..*L....^w.......fff..........YYY......y..Db.xxx......l..6U........t...........rrr...Zs......}.....Ni.2R.Qm....Vp.b{.:Y....g.......tRNS..3Uw..f...h.=n....IDATx^.n.F.E...f+;U{q.....Oe..m..%L*!. .....X...Z]....G.M...:%..{..y.6...G<. .3mM.....I|V....e.U..8K...`.......q.@...w.ye..g....:.HO}.Y...8d..M....K..A...p!!..3..l..(|.....2b..D....N....^Ma.s.....@..,.@.A5.A=a&..b8.J..#.B`.(..u...........%..n..x.=.<...~.(....3.8.n..p.....Ux...% ........@q..&..AU..9..o/....z..$..0.X...6..N....5.m.#..VG....q..%...4/...(...a..1.b&E .c...G.....="/..u.......1....W.*..G......gF.A.(../..>l..0..B........2s..>,.e.h..}...}..k7..I'y..f..O:C.J.........H...b..u...>%|}.pz..jA=......0..-g...G ...D..K....+7...O..n.;].......m....V..a.2.pk_R6....c.....:.0.."..X'..f.Z.$.6,....Z.......~......Z..|~....|.^I....j.6..T......m.|..%ZQ..SE..3h.+..K..+.t./.....>.E.=^^......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\custom[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1368
                                                                                                                                                                                            Entropy (8bit):5.054161224725008
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:rIIIKdlMkMlcY7HbzB7u1fuuyW/kkDG6N27Vu5crybpacryU4VOVnv:0ZKdaB283Vxuyi6AFbSt+
                                                                                                                                                                                            MD5:8AC952552F48C4A427E3D677ED359465
                                                                                                                                                                                            SHA1:8200E79D17B78782437E340B9D3DEE60C7CF0B49
                                                                                                                                                                                            SHA-256:B10DE239E8C932EA593EA51C559A7ACC84EE5E725AB67D9ACFC8BCC0581426A0
                                                                                                                                                                                            SHA-512:CC14BDCEF4F1BB68227D520770046DA8773F86BD467244049B9484343F52B3FA7FC5DA4A174729B8B679702C04577821C38F58F6ADD802F9F97083234FCA868B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient-child/js/custom.js?ver=1
                                                                                                                                                                                            Preview: jQuery.ajaxPrefilter(function (s) {..if (s.crossDomain) {...s.contents.script = false;..}.});..(function($) {...$(window).scroll(function(){...// if($(window).scrollTop() < 90 && $(window).width() > 768) { ...// .$('#lf-header').show();...// .$('#header-outer').removeClass('small-nav');...// } else {...// .$('#lf-header').hide();...// .$('#header-outer').addClass('small-nav');...// }..});.. $container = $('#vendor-parent, #project-parent');. $filterSelect = $('#filter-select, #filter-select-level');...// var mixer = mixitup('#vendor-parent');...if($container.length){.. var containerEl = $('#vendor-parent, #project-parent');.. var mixer = mixitup(containerEl, {....animation: {.....enable: false,....},... multifilter: {.. enable: true // enable the multifilter extension for the mixer.. }.. });......// $filterSelect.on('change', function(){...// .$container.mixItUp('filter', this.value);...// });..}...$('#mobile-menu ul li a').click(function(ev){...if($(this).attr('href')
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\dark-grey-tile[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2767
                                                                                                                                                                                            Entropy (8bit):7.910858726332609
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Vca++3gzMc3O76BF0fi6zSi/ma8BB9/LgDEr23TpFU0Csd002gEFKjE3yZmIxd:VmwwOOWNF/BkzzCTT0hXgEFByZ/f
                                                                                                                                                                                            MD5:5EEEB5A90013A239D25DDC9551104858
                                                                                                                                                                                            SHA1:8A33DD321FD0C9075C88B246F78188A290E92A11
                                                                                                                                                                                            SHA-256:69A4BA19780B471532904708052983E7319C159E543F5D5BAF0DA12E404DD27D
                                                                                                                                                                                            SHA-512:B93090A14617303DE3BAF1EDDD32DFA1BC5B9A77B109A4C8C45693B8F83A9D95ECA086F6185F31398B2CADA4F783B3EBC44ECDD9BACC2D274B952A45F1174E12
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/dark-grey-tile.png
                                                                                                                                                                                            Preview: .PNG........IHDR...d...d.....U......IDATx..WY..0..q..X.e...."8.9....,....w........u^p%.DF.<AN.P....!HN.*tH]..8..W...\...a...&.......`&..k...8S....u/mct...s..{..q..t(d.,...D...|..J*{.....Q.t....5W.8...."13ab.SU......Y..".}..0...Lbq.{......obV.E......o...L8..2.`.s>I$....1..0.'...@............D....].Y..7.\_.K.9o.7E.@.!.p.x..Ym.Hp...C.n..f....<.@.7.y.3."pF.....7:b...jRm}....A>*.5....J...Z .k.i..a].9.jh......*..&N.2T.3..b..jm..rzW....e.....3..z.x8..F.. ................)....=`.'.1.5t......6A..+aW..Z.|.(...#,.o...iO..6}.-....Ax.........~V>..NT....A.25....Y.G.8..5.Nh..7...G...m.).6v..e.......~.....f....|o.W.......Y]x...s.%......c......k.../b.....@.EYZb..p.Y!.;..:... .w..RX.ee|,....gi..B....2~....WsW.k..m..<s...[.E.,ZU...A..._.0....^#..g.$d..A....ZR..V...5^`o.].3..X1.kky]......0I....,"...:..u..\xl.Sm.^*3z...+Y8.s.....E9..0..X.....R.k...!...3..;.\pw..DF.O...k..a..=/..:H.D...G.....!.O.".5..3...o....D..,...g.w..$.. .j07D8.|.../.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\docsearch[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                                            Entropy (8bit):5.011540750091953
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:UAj2AVWn4tvZIlYYMvMEmrF/w3KrMDCv+90FzHXzOf0w9MEIPKeUbzTXliARaoGx:UJYIaIeYckrF43vT6z3zOf01yeUoARmx
                                                                                                                                                                                            MD5:35932141F58128E99AAC9C2ACC4F59BE
                                                                                                                                                                                            SHA1:98F8CCAF9FF0D151AFE0CF44A0278A818E249E47
                                                                                                                                                                                            SHA-256:00FE29DB3B15071EB15B23D49572E81B8176378F58A7026DB54B73A7E3B2A5D1
                                                                                                                                                                                            SHA-512:B44E4598D3AF57B99D75E3580FD0F985D2A86F0121A676045C9B41FBEB662DD5E40968FD88D31857C81FEA293371927BD3EC5E5771DABF6BD636349231191D7C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/css/docsearch.css
                                                                                                                                                                                            Preview: /* Custom DocSeach CSS to adapt the generic one * See https://community.algolia.com/docsearch/styling.html for more info */.nav#main .searchform {..text-shadow: none;.}...searchform label {..width: 100%;..display: block;.}...algolia-autocomplete {..width: 99%;.}..@media only screen and (max-width: 480px) {...ds-dropdown-menu {...min-width: 100% !important;..}.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\docsearch[2].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                                            Entropy (8bit):5.011540750091953
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:UAj2AVWn4tvZIlYYMvMEmrF/w3KrMDCv+90FzHXzOf0w9MEIPKeUbzTXliARaoGx:UJYIaIeYckrF43vT6z3zOf01yeUoARmx
                                                                                                                                                                                            MD5:35932141F58128E99AAC9C2ACC4F59BE
                                                                                                                                                                                            SHA1:98F8CCAF9FF0D151AFE0CF44A0278A818E249E47
                                                                                                                                                                                            SHA-256:00FE29DB3B15071EB15B23D49572E81B8176378F58A7026DB54B73A7E3B2A5D1
                                                                                                                                                                                            SHA-512:B44E4598D3AF57B99D75E3580FD0F985D2A86F0121A676045C9B41FBEB662DD5E40968FD88D31857C81FEA293371927BD3EC5E5771DABF6BD636349231191D7C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/css/docsearch.css
                                                                                                                                                                                            Preview: /* Custom DocSeach CSS to adapt the generic one * See https://community.algolia.com/docsearch/styling.html for more info */.nav#main .searchform {..text-shadow: none;.}...searchform label {..width: 100%;..display: block;.}...algolia-autocomplete {..width: 99%;.}..@media only screen and (max-width: 480px) {...ds-dropdown-menu {...min-width: 100% !important;..}.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\donate[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12100
                                                                                                                                                                                            Entropy (8bit):7.957568889096418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:eT5zNWI/T56xILMFyLJif7g8QODzjxFJKwcJKdvxrk9LAv2sXtFGJTnetnhk:q5xD56P0NKc8QiFLlxrk9Lu2t4I
                                                                                                                                                                                            MD5:D0141091F346E79091C85CA2FC0B5DDD
                                                                                                                                                                                            SHA1:2F937719802232F6842B4AEC5FF641D9C5450933
                                                                                                                                                                                            SHA-256:5B71F5BABF195B6D05FFD7CC23AB56501AA649ACF0605FC6CB7F4EFF96B89B13
                                                                                                                                                                                            SHA-512:CF95C5FDD98C95287BFD8719FB251387BE5202EF5BCCB6B9896BD4F12868089FC2E2D6FE696243026F185F91749EE42610FFEA6A58A9C0075BF23FD63DE8510F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/content/donate.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......d.......fw....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9" xmpMM:DocumentID="xmp.did:191358FA5C3411E3966F9DCC40EF6053" xmpMM:InstanceID="xmp.iid:191358F95C3411E3966F9DCC40EF6053" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6084BF8E0C2068118083FB456DF7D877" stRef:documentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...k..+rIDATx..}.|.E..;W&'.....@....N......#...r.V
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\favicon[1].ico
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18094
                                                                                                                                                                                            Entropy (8bit):2.6292258079754722
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:DVLAN6wfDwn8E26yoJ1uYXnQQSsTLhtUQQwlngA8bSx:+3fc8ErvXzhtYwdgA8bk
                                                                                                                                                                                            MD5:E33EE4E794A2A92EBFAA0C569CC88103
                                                                                                                                                                                            SHA1:397AF9A1BA55171CDDD1DADBFB374670E36AA764
                                                                                                                                                                                            SHA-256:4E02F6EAC53A29D52247D8C506D5E9F0779D574015D996DB7B814667D373EF22
                                                                                                                                                                                            SHA-512:38572C428105BFE69E0765CF7088763A7AA877CAF4AE349DAC65A3868DDD77129CDC7483DE14A2DC440230E96BFB264FC2D81B3AA6CE243E2EA925B43A3902D8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery.com/i/favicon.ico
                                                                                                                                                                                            Preview: ............ .(...6... .... .(...^...00.... .(-......(....... ..... ..........................................................................................o...o...o...o...o...o.a.o...o..o...o...o..o...o.7.o...o...o...o...o...o...o.H.o..o...o...o...o...o..o..o...o...o...o...o...o...o...o.h.o...o...o...o...o.G.o...o...o...o...o.8.o...o...o...o...o.A.o...o...o..o.J.o...o...o...o...o...o...o...o...o.P.o.2.o...o...o...o..o...o...o...o...o...o...o.E.o.G.o...o...o...o...o.].o...o...o...o...o...o...o.A.o..o...o...o...o..o..o.E.o...o..o...o.i.o...o...o...o.t.o...o...o...o.O.o.,.o.:.o.y.o...o.F.o...o...o...o...o...o.I.o...o..o./.o...o...o...o...o...o...o.E.o...o..o...o...o...o..o...o...o...o...o...o...o.9.o.,.o...o...o..o...o...o...o.M.o...o.Z.o...o...o...o...o...o..o...o.v.o...o...o..o...o...o...o...o...o...o...o...o...o.f.o...o...o.?.o...o...o...o...o...o.p.o..o...o...o.K.o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\fitvids.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2735
                                                                                                                                                                                            Entropy (8bit):5.165390352323757
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:tZodmwCwuK+spDuKjAysOdqCwyYiO52pY++dCemEBg03GvdCemEBg0S0jySCkK:tedhlMKjAyTnyi1qtCemEmPCemEm+0
                                                                                                                                                                                            MD5:EFB579C2F057B7C3D9139EE5563F7E2C
                                                                                                                                                                                            SHA1:F98B7CA64AB2DBB66A01B4B8FC4050F67EDAC6A8
                                                                                                                                                                                            SHA-256:ABA0AC3C89011196A2C6B54D868991E18FFAF494C8E3AFC97451BE087B93770C
                                                                                                                                                                                            SHA-512:2AF96D8F914B343068B152D0655D51FC75D4159FE45CBA6EA6C55E2A60E2D5573BEA35DE19FC0AB8BF8513072C0EB67737D195F00CCFDF9046B06783171666E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/youtube-embed-plus/scripts/fitvids.min.js?ver=13.4.1.2
                                                                                                                                                                                            Preview: .var epdofitvids=epdofitvids||function(a){a.fn.fitVidsEP=function(b){if(_EPYT_.epresponsiveselector.constructor!==Array){_EPYT_.epresponsiveselector=JSON.parse(_EPYT_.epresponsiveselector)}var c={customSelector:null};if(!document.getElementById("fit-vids-style")){var f=document.createElement("div"),d=document.getElementsByTagName("base")[0]||document.getElementsByTagName("script")[0],e="&shy;<style>.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>";f.className="fit-vids-style";f.id="fit-vids-style";f.style.display="none";f.innerHTML=e;d.parentNode.insertBefore(f,d)}if(b){a.extend(c,b)}return this.each(function(){var g=_EPYT_.epresponsiveselector;if(c.customSelector){g.push(c.customSelector)}var h=a(this).find(g.join(","));h=h.not("object object");h.each(function(){var n=a(this);if(this.tagName.toLowerCase(
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\fontawesome-webfont[1].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25395
                                                                                                                                                                                            Entropy (8bit):7.972713868242203
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:gzJsyJuHA+Qzk5yX8nl1EKnGo6rE1nX3TkzSDHXdg1Z+:gdsy4E6BGo6o1nTkz03u1M
                                                                                                                                                                                            MD5:455808250694E5760BD92B3CE1F070B6
                                                                                                                                                                                            SHA1:C13C3982E5EE27352A43D9C36CFF710C408E92EB
                                                                                                                                                                                            SHA-256:E07D3B0225AD8E9438927341D63485E01C767EDF1E2930B16F0A0BF907AE0D82
                                                                                                                                                                                            SHA-512:0E08F3B69D73BCA3FFD796B036565F730E5F546BD14278E96927F828A3F473385CA887016DB2FD5B2B90212864150EEC4D90B065FADF5B78816816E4C36108F1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/css/fonts/fontawesome-webfont.eot?
                                                                                                                                                                                            Preview: 3c..Ob............................LP........................&.S~....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...".V.e.r.s.i.o.n. .1...0.0. .2.0.1.2...&.F.o.n.t.A.w.e.s.o.m.e. .R.e.g.u.l.a.r.....BSGP....................bG.bK.V.......Y.D.M.F..x...>........)[..1.H..-A)F...1..i..2s.U.'.&a...d...D......pH..5.......C.S\.9-...y.a...F..\#8...S...S,.........9.....=)1..k......;.k..)u >..._|.V..3..V.(OD0.\.;di...>."O-.......y/.K........QYz[P |.n......\Q&.g$..w...V.........`.._U......oR{..,..C"...`.............&...!.T..S....Q....O..+O....l.......I.......z..9..6.r..$..I............e....`l+......*...!..M\ .,$.Bc..,.N.=2B.;..$.1....P....Z.;.?C........|8}1+.....(.+J..r...w...8.0...czh.j....3....z..W...PJ*...C.xr....;..Me..#m.;....ls;g....J....Vf2:.`.k..!...m.)).p...=...TG.F.........".x..9:+`..i,....P.)....f@c.....$.L.G.&..Tj][....NWIx.....A..;.TZe.4-I@c.O.0.)..%@.a-.....9...X.?m..H....6-.Y.XFLR"..'e.><CKeJ..N.)C...6B..X...%.......n].=.....c.E...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\fontawesome-webfont[2].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25395
                                                                                                                                                                                            Entropy (8bit):7.972713868242203
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:gzJsyJuHA+Qzk5yX8nl1EKnGo6rE1nX3TkzSDHXdg1Z+:gdsy4E6BGo6o1nTkz03u1M
                                                                                                                                                                                            MD5:455808250694E5760BD92B3CE1F070B6
                                                                                                                                                                                            SHA1:C13C3982E5EE27352A43D9C36CFF710C408E92EB
                                                                                                                                                                                            SHA-256:E07D3B0225AD8E9438927341D63485E01C767EDF1E2930B16F0A0BF907AE0D82
                                                                                                                                                                                            SHA-512:0E08F3B69D73BCA3FFD796B036565F730E5F546BD14278E96927F828A3F473385CA887016DB2FD5B2B90212864150EEC4D90B065FADF5B78816816E4C36108F1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/css/fonts/fontawesome-webfont.eot?
                                                                                                                                                                                            Preview: 3c..Ob............................LP........................&.S~....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...".V.e.r.s.i.o.n. .1...0.0. .2.0.1.2...&.F.o.n.t.A.w.e.s.o.m.e. .R.e.g.u.l.a.r.....BSGP....................bG.bK.V.......Y.D.M.F..x...>........)[..1.H..-A)F...1..i..2s.U.'.&a...d...D......pH..5.......C.S\.9-...y.a...F..\#8...S...S,.........9.....=)1..k......;.k..)u >..._|.V..3..V.(OD0.\.;di...>."O-.......y/.K........QYz[P |.n......\Q&.g$..w...V.........`.._U......oR{..,..C"...`.............&...!.T..S....Q....O..+O....l.......I.......z..9..6.r..$..I............e....`l+......*...!..M\ .,$.Bc..,.N.=2B.;..$.1....P....Z.;.?C........|8}1+.....(.+J..r...w...8.0...czh.j....3....z..W...PJ*...C.xr....;..Me..#m.;....ls;g....J....Vf2:.`.k..!...m.)).p...=...TG.F.........".x..9:+`..i,....P.)....f@c.....$.L.G.&..Tj][....NWIx.....A..;.TZe.4-I@c.O.0.)..%@.a-.....9...X.?m..H....6-.Y.XFLR"..'e.><CKeJ..N.)C...6B..X...%.......n].=.....c.E...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\fontawesome-webfont[3].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25395
                                                                                                                                                                                            Entropy (8bit):7.972713868242203
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:gzJsyJuHA+Qzk5yX8nl1EKnGo6rE1nX3TkzSDHXdg1Z+:gdsy4E6BGo6o1nTkz03u1M
                                                                                                                                                                                            MD5:455808250694E5760BD92B3CE1F070B6
                                                                                                                                                                                            SHA1:C13C3982E5EE27352A43D9C36CFF710C408E92EB
                                                                                                                                                                                            SHA-256:E07D3B0225AD8E9438927341D63485E01C767EDF1E2930B16F0A0BF907AE0D82
                                                                                                                                                                                            SHA-512:0E08F3B69D73BCA3FFD796B036565F730E5F546BD14278E96927F828A3F473385CA887016DB2FD5B2B90212864150EEC4D90B065FADF5B78816816E4C36108F1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/css/fonts/fontawesome-webfont.eot?
                                                                                                                                                                                            Preview: 3c..Ob............................LP........................&.S~....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...".V.e.r.s.i.o.n. .1...0.0. .2.0.1.2...&.F.o.n.t.A.w.e.s.o.m.e. .R.e.g.u.l.a.r.....BSGP....................bG.bK.V.......Y.D.M.F..x...>........)[..1.H..-A)F...1..i..2s.U.'.&a...d...D......pH..5.......C.S\.9-...y.a...F..\#8...S...S,.........9.....=)1..k......;.k..)u >..._|.V..3..V.(OD0.\.;di...>."O-.......y/.K........QYz[P |.n......\Q&.g$..w...V.........`.._U......oR{..,..C"...`.............&...!.T..S....Q....O..+O....l.......I.......z..9..6.r..$..I............e....`l+......*...!..M\ .,$.Bc..,.N.=2B.;..$.1....P....Z.;.?C........|8}1+.....(.+J..r...w...8.0...czh.j....3....z..W...PJ*...C.xr....;..Me..#m.;....ls;g....J....Vf2:.`.k..!...m.)).p...=...TG.F.........".x..9:+`..i,....P.)....f@c.....$.L.G.&..Tj][....NWIx.....A..;.TZe.4-I@c.O.0.)..%@.a-.....9...X.?m..H....6-.Y.XFLR"..'e.><CKeJ..N.)C...6B..X...%.......n].=.....c.E...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\fontawesome-webfont[4].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25395
                                                                                                                                                                                            Entropy (8bit):7.972713868242203
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:gzJsyJuHA+Qzk5yX8nl1EKnGo6rE1nX3TkzSDHXdg1Z+:gdsy4E6BGo6o1nTkz03u1M
                                                                                                                                                                                            MD5:455808250694E5760BD92B3CE1F070B6
                                                                                                                                                                                            SHA1:C13C3982E5EE27352A43D9C36CFF710C408E92EB
                                                                                                                                                                                            SHA-256:E07D3B0225AD8E9438927341D63485E01C767EDF1E2930B16F0A0BF907AE0D82
                                                                                                                                                                                            SHA-512:0E08F3B69D73BCA3FFD796B036565F730E5F546BD14278E96927F828A3F473385CA887016DB2FD5B2B90212864150EEC4D90B065FADF5B78816816E4C36108F1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/css/fonts/fontawesome-webfont.eot?
                                                                                                                                                                                            Preview: 3c..Ob............................LP........................&.S~....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...".V.e.r.s.i.o.n. .1...0.0. .2.0.1.2...&.F.o.n.t.A.w.e.s.o.m.e. .R.e.g.u.l.a.r.....BSGP....................bG.bK.V.......Y.D.M.F..x...>........)[..1.H..-A)F...1..i..2s.U.'.&a...d...D......pH..5.......C.S\.9-...y.a...F..\#8...S...S,.........9.....=)1..k......;.k..)u >..._|.V..3..V.(OD0.\.;di...>."O-.......y/.K........QYz[P |.n......\Q&.g$..w...V.........`.._U......oR{..,..C"...`.............&...!.T..S....Q....O..+O....l.......I.......z..9..6.r..$..I............e....`l+......*...!..M\ .,$.Bc..,.N.=2B.;..$.1....P....Z.;.?C........|8}1+.....(.+J..r...w...8.0...czh.j....3....z..W...PJ*...C.xr....;..Me..#m.;....ls;g....J....Vf2:.`.k..!...m.)).p...=...TG.F.........".x..9:+`..i,....P.)....f@c.....$.L.G.&..Tj][....NWIx.....A..;.TZe.4-I@c.O.0.)..%@.a-.....9...X.?m..H....6-.Y.XFLR"..'e.><CKeJ..N.)C...6B..X...%.......n].=.....c.E...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\frameworks-b133e7e2e714bf9d6fe36c44e8979d76[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):222955
                                                                                                                                                                                            Entropy (8bit):4.983115222347393
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:B/Ig0oRacHgxI4rU1X9cUS1J3Rq/e30HkoXpP5oiQsjM3NPmHTb:B/Ig9acHgxI4rU1X9cUS1J3Rq/e30HkQ
                                                                                                                                                                                            MD5:404E16DF958D250A567448A885FF8AFB
                                                                                                                                                                                            SHA1:EEB5D8E1D742377A068AE824534B36EEA7484547
                                                                                                                                                                                            SHA-256:415607DC22E30F23DBF82096E5259D36C401C2C0156721DF3B411D3AE5590155
                                                                                                                                                                                            SHA-512:B133E7E2E714BF9D6FE36C44E8979D76373CC43E05E50CECDCF5255F8B64A3BF7398EA3EBE392A38604D71736D1A47E3A054919B1033C775F6E40A581B4358D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/assets/frameworks-b133e7e2e714bf9d6fe36c44e8979d76.css
                                                                                                                                                                                            Preview: /*!. * @primer/css/core. * http://primer.style/css. *. * Released under MIT license. Copyright (c) 2019 GitHub Inc.. */.octicon{display:inline-block;vertical-align:text-top;fill:currentColor}../*! normalize.css v4.1.1 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}audio,canvas,progress,video{display:inline-block}audio:not([controls]){display:none;height:0}progress{vertical-align:initial}[hidden],template{display:none!important}a{background-color:initial}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background-color:#ff0;color:var(--color-text-primary)
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\gauze[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 99 x 99, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5436
                                                                                                                                                                                            Entropy (8bit):7.945132222217606
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:Q2Cm9QKQq0VAfSDLp4/0kIXXW/2KlEPC0DxxrDuR8retlVs4qdSHLEdxIbU6:nCm9QKyVUGp4//ziP9l36tktSHqqh
                                                                                                                                                                                            MD5:B10A165E64C8F9C6FD371D0BA8C02DC1
                                                                                                                                                                                            SHA1:CD59FCC623F0E3D9D8383C9D20F70CB0EA2B7FA9
                                                                                                                                                                                            SHA-256:7C5E676B59FAAE1E237308A135D6A6F1B5E99B724BF73FC3DD113960A80150EC
                                                                                                                                                                                            SHA-512:E332DB89226F967C26BEAE3416E47D90CB25B511E260AD36A2DA75FF935661C1C897F2A68BEDBB6651F4EFA27D286A39E81FAD9A81D6F9ACE3ACEEBD884FDA1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/gauze.png
                                                                                                                                                                                            Preview: .PNG........IHDR...c...c......P.I....IDAT....[b.0.$P....IL......Ux.g........:......k..D.0z..@.u....Z1...D...kGvw..W..}...|.Z.}/....[b.!;......1.....$4..2..=D8.>A=..q......P..(CN....K...Z.p..G(..\<{.X......u.x.......(pA........".\......g..|V..........D.H.n........y..."o.....M.?.p .q....$,6..|.hH..?..Q&.|.w..^....u...g..l........m.-.nC..mlG...V.......F.{L.y...3.r.r.. .....H....H.DQ..|.dJ.._...$.6..P3....7it.F$<......9....~...&..Ky}.^n..~.{.....h...Ki#&.7..@;.F..E.4.)../.......1..e..........J[...#..r....]{6.B..s...9..#.R......hx.H...<.9*.G...#C*.T.W.1@...F.....s.g..~.7....c.I$..3T.8...6.F.q ..m.(..Q..Y..P...l..L...a....qI.o...h..^.{.O..".....x...=.8.mx.........=...i..:W..^.-.s:...'??.... ..,sG...#.Z....yx.p..r...L..;N..{..]R|.^9.7.&<.|n..D.x..i....% ..JC....B..+.....K.+...7...8.x.8..p./D...n4....i>-^_ig.Q....b...Y.'\$.9f...U....2....w.7.XB...".q...[.[..j...........l..|.v..-..q.p>....'..5....sn....i5....}....C8.8?...yX.q.n+.nZ.n.K.......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\gauze[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 99 x 99, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5436
                                                                                                                                                                                            Entropy (8bit):7.945132222217606
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:Q2Cm9QKQq0VAfSDLp4/0kIXXW/2KlEPC0DxxrDuR8retlVs4qdSHLEdxIbU6:nCm9QKyVUGp4//ziP9l36tktSHqqh
                                                                                                                                                                                            MD5:B10A165E64C8F9C6FD371D0BA8C02DC1
                                                                                                                                                                                            SHA1:CD59FCC623F0E3D9D8383C9D20F70CB0EA2B7FA9
                                                                                                                                                                                            SHA-256:7C5E676B59FAAE1E237308A135D6A6F1B5E99B724BF73FC3DD113960A80150EC
                                                                                                                                                                                            SHA-512:E332DB89226F967C26BEAE3416E47D90CB25B511E260AD36A2DA75FF935661C1C897F2A68BEDBB6651F4EFA27D286A39E81FAD9A81D6F9ACE3ACEEBD884FDA1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/gauze.png
                                                                                                                                                                                            Preview: .PNG........IHDR...c...c......P.I....IDAT....[b.0.$P....IL......Ux.g........:......k..D.0z..@.u....Z1...D...kGvw..W..}...|.Z.}/....[b.!;......1.....$4..2..=D8.>A=..q......P..(CN....K...Z.p..G(..\<{.X......u.x.......(pA........".\......g..|V..........D.H.n........y..."o.....M.?.p .q....$,6..|.hH..?..Q&.|.w..^....u...g..l........m.-.nC..mlG...V.......F.{L.y...3.r.r.. .....H....H.DQ..|.dJ.._...$.6..P3....7it.F$<......9....~...&..Ky}.^n..~.{.....h...Ki#&.7..@;.F..E.4.)../.......1..e..........J[...#..r....]{6.B..s...9..#.R......hx.H...<.9*.G...#C*.T.W.1@...F.....s.g..~.7....c.I$..3T.8...6.F.q ..m.(..Q..Y..P...l..L...a....qI.o...h..^.{.O..".....x...=.8.mx.........=...i..:W..^.-.s:...'??.... ..,sG...#.Z....yx.p..r...L..;N..{..]R|.^9.7.&<.|n..D.x..i....% ..JC....B..+.....K.+...7...8.x.8..p./D...n4....i>-^_ig.Q....b...Y.'\$.9f...U....2....w.7.XB...".q...[.[..j...........l..|.v..-..q.p>....'..5....sn....i5....}....C8.8?...yX.q.n+.nZ.n.K.......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\gtm4wp-form-move-tracker[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1487
                                                                                                                                                                                            Entropy (8bit):4.869728653314726
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:zmqiMKahpf6p5ExpXvvMLhWX2nxFvo7HfpAYu+p+eFiMKahpf6p5ExpXvvMLhWXX:xiLGx6H6NvOs2xVoDe+FiLGx6H6NvOsX
                                                                                                                                                                                            MD5:B554A878CD1C765DECEDC9AABCB7B103
                                                                                                                                                                                            SHA1:431C26AB8BF86E3497397B44FB2774A4CA1F79AA
                                                                                                                                                                                            SHA-256:BC71C403DC6113C8597E111A99D6A6A197DD2F2355402F8392CA4812DCA57D3D
                                                                                                                                                                                            SHA-512:5507CBEA615699C3AAEF288ED87A6DC9574C56006D35016FBF05E3238B3D0FA420B298B3E498DE31097E2277793626AAE816D7A50ED27CFE7424CE0A67C479C0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/duracelltomi-google-tag-manager/js/gtm4wp-form-move-tracker.js?ver=1.11.5
                                                                                                                                                                                            Preview: jQuery( function() {..jQuery( ":input" )....on( "focus", function() {....var input = jQuery(this);....var inputID = input.attr("id") || "(no input ID)";....var inputName = input.attr("name") || "(no input name)";....var inputClass = input.attr("class") || "(no input class)";.....var form = jQuery(this.form);....var formID = form.attr("id") || "(no form ID)";....var formName = form.attr("name") || "(no form name)";....var formClass = form.attr("class") || "(no form class)";.....window[ gtm4wp_datalayer_name ].push({.....'event' : 'gtm4wp.formElementEnter',......'inputID' : inputID,.....'inputName' : inputName,.....'inputClass': inputClass,......'formID' : formID,.....'formName' : formName,.....'formClass': formClass....});...}).....on( "blur", function() {....var input = jQuery(this);....var inputID = input.attr("id") || "(no input ID)";....var inputName = input.attr("name") || "(no input name)";....var inputClass = input.attr("class") || "(no input cla
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\hoverintent[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2254
                                                                                                                                                                                            Entropy (8bit):5.182515910592752
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:J0ldZJ00Q01lTSHJcdDjSAKRSkEwznxTqGXkSySfJbpGzHWSWlYQRTCtmP6RPcR7:OVTPaALkDzxsEH6RPcRb3
                                                                                                                                                                                            MD5:B6B698965761C40BFE6CA57737346B05
                                                                                                                                                                                            SHA1:49F5007A1877397382511076F93F1E96B614F4D2
                                                                                                                                                                                            SHA-256:2F9627512FCA0229865430F588E22896916969F33CF92F51A0793028A1A45F7C
                                                                                                                                                                                            SHA-512:92BC6D20B3B3C398B1DD4B1E681FA29FC6FE3F87D5C5341388FC98C033F7E0DB0907EC70DD1B73356596218C465B30B984B1901590543DE249C5594A0FF9C7F1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/js/third-party/hoverintent.js?ver=1.9
                                                                                                                                                                                            Preview: /*!.. * hoverIntent v1.9.0 // 2017.09.01 // jQuery v1.7.0+.. * http://briancherne.github.io/jquery-hoverIntent/.. *.. * You may use hoverIntent under the terms of the MIT license. Basically that.. * means you are free to use hoverIntent as long as this header is left intact... * Copyright 2007-2017 Brian Cherne.. */..!function(factory){"use strict";"function"==typeof define&&define.amd?define(["jquery"],factory):jQuery&&!jQuery.fn.hoverIntent&&factory(jQuery)}(function($){"use strict";var cX,cY,_cfg={interval:100,sensitivity:6,timeout:0},INSTANCE_COUNT=0,track=function(ev){cX=ev.pageX,cY=ev.pageY},compare=function(ev,$el,s,cfg){if(Math.sqrt((s.pX-cX)*(s.pX-cX)+(s.pY-cY)*(s.pY-cY))<cfg.sensitivity)return $el.off(s.event,track),delete s.timeoutId,s.isActive=!0,ev.pageX=cX,ev.pageY=cY,delete s.pX,delete s.pY,cfg.over.apply($el[0],[ev]);s.pX=cX,s.pY=cY,s.timeoutId=setTimeout(function(){compare(ev,$el,s,cfg)},cfg.interval)},delay=function(ev,$el,s,out){return delete $el.data("hoverIntent")[
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\imagesLoaded.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5600
                                                                                                                                                                                            Entropy (8bit):5.067039780935771
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:cww1xr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBVd:cwwfrycrr3rKvE9IjRxjGjgNhdTLo3rt
                                                                                                                                                                                            MD5:81545AED80E2C8B710B729BEA178621B
                                                                                                                                                                                            SHA1:049173B82E68C40492961BB95DDACEFB44EAB680
                                                                                                                                                                                            SHA-256:5A65B0CA177F1C0433C0EAD611692521C23E6668846A2861FEDC09AE11416FFC
                                                                                                                                                                                            SHA-512:627555D455405E30E77FD0E51BBD9EF070E7964D61CE37D61A5DAD65D6BCCA809956D18DF46BB3E2D7C502D690AB17A2E7CC1CAEB07A9A2C3A5519B925FBD971
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?ver=4.1.4
                                                                                                                                                                                            Preview: /*!.. * imagesLoaded PACKAGED v4.1.4.. * JavaScript is all like "You images are done yet or what?".. * MIT License.. */....!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.a
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jq-global-nav[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 142 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5521
                                                                                                                                                                                            Entropy (8bit):7.951742600399818
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wyn+uR4L2UV2rEFGoB4C8iyHxXZh7ftMfnKKYZcMeiP:jaL2WBhhyH1Zh7fifvYZcG
                                                                                                                                                                                            MD5:BC36E78712010B4482D702A5A029C52C
                                                                                                                                                                                            SHA1:8FD254DE8C56D0BFCFC2589E80F6757CC8D58A5D
                                                                                                                                                                                            SHA-256:492B8B44AC8BCC10B997BB8B7F0D4EB6959BCE3E8EC643D26FBF4827DEA7D2EB
                                                                                                                                                                                            SHA-512:701A976B1EBCCB3C6F17BDB6568EF4A05530126D5D1833501E00A21D2C78842A876F84A92E476C737069CC154D8DF7C50E32C1CB89E7602CB275A722DD4F2AD8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/jq-global-nav.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......f.....*4Y.....PLTE"""!!!###$$$...(((***333&&&555,,, ///444)))222+++---111'''000%%%666777888HHH999GGGFFFDDD???CCCBBB;;;IIIJJJ===<<<AAA>>>EEEkhhKKK@@@...:::.........lii...............LLL....................."##......!""MMM""#.........J.."...tIDATx.4.A..@...0p.`.....*%.,P.a..w.u.xC.#.hS8.&K...81}..x.....-..m@.K2.:...l[......Bv...!.!!.0..Dc.2.E|B..@..7..T'..!^v....k.e....&..a...B...Pi....{".Gu@|o.|.,2...E._....F.....m....*..#..]...IuW.?.....k5.A.Q\.(.'ax...B(..B.{L. . $.">uk.q.".....r.@.;..k.yUT.i.#"D.Ty..L..l~..4.Kv. ....a........a...&..r.gs%..."F.aP=1c.E...M.Xf-....6.....$.gk,.....H.].v..'..43...>.7...R...'.fG..}(._...n.... .x.xmv._..J\.W....-.Z....._...=.......&..(k..b..l....A....*.0....T.Oi......f._E..A.E(...1.2........5oh@.{..)E.`S.....ze.y.o..H.\g.=}l.U.....U,..o!..V.K].(..R.|g|.`a.@.t.z.W...[...5...j.p....;.|.v..l.Y.9.n....>C....BP..1...)[.I..."....`:.=......f.7hDpO.|......h....Y.9Fr...]1..xZ.,.~..=..J.\...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jq-global-nav[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 142 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5521
                                                                                                                                                                                            Entropy (8bit):7.951742600399818
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wyn+uR4L2UV2rEFGoB4C8iyHxXZh7ftMfnKKYZcMeiP:jaL2WBhhyH1Zh7fifvYZcG
                                                                                                                                                                                            MD5:BC36E78712010B4482D702A5A029C52C
                                                                                                                                                                                            SHA1:8FD254DE8C56D0BFCFC2589E80F6757CC8D58A5D
                                                                                                                                                                                            SHA-256:492B8B44AC8BCC10B997BB8B7F0D4EB6959BCE3E8EC643D26FBF4827DEA7D2EB
                                                                                                                                                                                            SHA-512:701A976B1EBCCB3C6F17BDB6568EF4A05530126D5D1833501E00A21D2C78842A876F84A92E476C737069CC154D8DF7C50E32C1CB89E7602CB275A722DD4F2AD8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/jq-global-nav.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......f.....*4Y.....PLTE"""!!!###$$$...(((***333&&&555,,, ///444)))222+++---111'''000%%%666777888HHH999GGGFFFDDD???CCCBBB;;;IIIJJJ===<<<AAA>>>EEEkhhKKK@@@...:::.........lii...............LLL....................."##......!""MMM""#.........J.."...tIDATx.4.A..@...0p.`.....*%.,P.a..w.u.xC.#.hS8.&K...81}..x.....-..m@.K2.:...l[......Bv...!.!!.0..Dc.2.E|B..@..7..T'..!^v....k.e....&..a...B...Pi....{".Gu@|o.|.,2...E._....F.....m....*..#..]...IuW.?.....k5.A.Q\.(.'ax...B(..B.{L. . $.">uk.q.".....r.@.;..k.yUT.i.#"D.Ty..L..l~..4.Kv. ....a........a...&..r.gs%..."F.aP=1c.E...M.Xf-....6.....$.gk,.....H.].v..'..43...>.7...R...'.fG..}(._...n.... .x.xmv._..J\.W....-.Z....._...=.......&..(k..b..l....A....*.0....T.Oi......f._E..A.E(...1.2........5oh@.{..)E.`S.....ze.y.o..H.\g.=}l.U.....U,..o!..V.K].(..R.|g|.`a.@.t.z.W...[...5...j.p....;.|.v..l.Y.9.n....>C....BP..1...)[.I..."....`:.=......f.7hDpO.|......h....Y.9Fr...]1..xZ.,.~..=..J.\...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jq-nav-icons[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8005
                                                                                                                                                                                            Entropy (8bit):7.957309543370279
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:cDd3csXdhxSm2EqgTRfh6ZuE0ZWr9IbxV9OG/ktUO8:cDd3JXtSKqiRJ68E0Qub1bMt8
                                                                                                                                                                                            MD5:658636991EE8C4EFFAFF7B3533E9A99C
                                                                                                                                                                                            SHA1:0B0FE16095951CB03481C8CD74B0032FA773BCEA
                                                                                                                                                                                            SHA-256:B185E9B3A512AD3B6E0C990ACE38B2EECCE53CF445DB453ECEBEE68C7B735B44
                                                                                                                                                                                            SHA-512:8F5A874C0C762795AB2545317427CF341BA6502DE7164DD138173BD233D02E16839C403D6B44C6AC825C86A24A110EF0EC17753CA373CD5527C3C122010303A0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/jq-nav-icons.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......F.......3....IDATx...1.......^K+Y..8......`...T.W......)..Q..3. ..Z...k.n.Z..Tq.K]p.j..jUZ...nUD.QKWE.......*.e..H....}.4.R9.....s~'q.G.y...3V....9..#Y....y.&....`..c..E.....o`.|..i....6.|...._..8~(..q.q..A...C..\,. .......Q.4....z.....*Y..`..#....w......4...w.MW.o.1.Ug.:ymU..lX..U.Q.*_.<\.X....R1..%.n(i.+l#e...~....q"4k.,D.w.f...M..WFl=........T.F.m.a.BG....{.SQ.....M.............~..].>P...B.J../TP...C.....P.,..^..$..r..... ...w.%.....pfF.k.O>....I..ze.....Q.6..g.O..}-......3I.......{C.....8,..j...+.N^.. x......T^\...2z....#i.......bj*.i.r....}<..9.....f....NP.q..\8]1.d...C.$a....2.e..].p)..........nc....s/..$.6.Q].....g.;6..#z..I.^7MI..-.i.[.s...YD.9:...3.....P/[.}.9.z.Z...Yz.w....`$......).+...[>....Q.O.P....G......*.HNI.@.n.7N.&.o.....p+..<).6^.G....~%..Tjg..#y.b.0.Z....&..{.L;~...}...M......I...'.?..p.j.n.....,....Ot<n.X.F..;.v../..g...>..D..u...J..i3.$.......0.x"2....dVW#.x.......>..oD.....(?..BQB...._M..l......n.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jq-nav-icons[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8005
                                                                                                                                                                                            Entropy (8bit):7.957309543370279
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:cDd3csXdhxSm2EqgTRfh6ZuE0ZWr9IbxV9OG/ktUO8:cDd3JXtSKqiRJ68E0Qub1bMt8
                                                                                                                                                                                            MD5:658636991EE8C4EFFAFF7B3533E9A99C
                                                                                                                                                                                            SHA1:0B0FE16095951CB03481C8CD74B0032FA773BCEA
                                                                                                                                                                                            SHA-256:B185E9B3A512AD3B6E0C990ACE38B2EECCE53CF445DB453ECEBEE68C7B735B44
                                                                                                                                                                                            SHA-512:8F5A874C0C762795AB2545317427CF341BA6502DE7164DD138173BD233D02E16839C403D6B44C6AC825C86A24A110EF0EC17753CA373CD5527C3C122010303A0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/jq-nav-icons.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......F.......3....IDATx...1.......^K+Y..8......`...T.W......)..Q..3. ..Z...k.n.Z..Tq.K]p.j..jUZ...nUD.QKWE.......*.e..H....}.4.R9.....s~'q.G.y...3V....9..#Y....y.&....`..c..E.....o`.|..i....6.|...._..8~(..q.q..A...C..\,. .......Q.4....z.....*Y..`..#....w......4...w.MW.o.1.Ug.:ymU..lX..U.Q.*_.<\.X....R1..%.n(i.+l#e...~....q"4k.,D.w.f...M..WFl=........T.F.m.a.BG....{.SQ.....M.............~..].>P...B.J../TP...C.....P.,..^..$..r..... ...w.%.....pfF.k.O>....I..ze.....Q.6..g.O..}-......3I.......{C.....8,..j...+.N^.. x......T^\...2z....#i.......bj*.i.r....}<..9.....f....NP.q..\8]1.d...C.$a....2.e..].p)..........nc....s/..$.6.Q].....g.;6..#z..I.^7MI..-.i.[.s...YD.9:...3.....P/[.}.9.z.Z...Yz.w....`$......).+...[>....Q.O.P....G......*.HNI.@.n.7N.&.o.....p+..<).6^.G....~%..Tjg..#y.b.0.Z....&..{.L;~...}...M......I...'.?..p.j.n.....,....Ot<n.X.F..;.v../..g...>..D..u...J..i3.$.......0.x"2....dVW#.x.......>..oD.....(?..BQB...._M..l......n.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jq-nav-icons[3].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8005
                                                                                                                                                                                            Entropy (8bit):7.957309543370279
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:cDd3csXdhxSm2EqgTRfh6ZuE0ZWr9IbxV9OG/ktUO8:cDd3JXtSKqiRJ68E0Qub1bMt8
                                                                                                                                                                                            MD5:658636991EE8C4EFFAFF7B3533E9A99C
                                                                                                                                                                                            SHA1:0B0FE16095951CB03481C8CD74B0032FA773BCEA
                                                                                                                                                                                            SHA-256:B185E9B3A512AD3B6E0C990ACE38B2EECCE53CF445DB453ECEBEE68C7B735B44
                                                                                                                                                                                            SHA-512:8F5A874C0C762795AB2545317427CF341BA6502DE7164DD138173BD233D02E16839C403D6B44C6AC825C86A24A110EF0EC17753CA373CD5527C3C122010303A0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/jq-nav-icons.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......F.......3....IDATx...1.......^K+Y..8......`...T.W......)..Q..3. ..Z...k.n.Z..Tq.K]p.j..jUZ...nUD.QKWE.......*.e..H....}.4.R9.....s~'q.G.y...3V....9..#Y....y.&....`..c..E.....o`.|..i....6.|...._..8~(..q.q..A...C..\,. .......Q.4....z.....*Y..`..#....w......4...w.MW.o.1.Ug.:ymU..lX..U.Q.*_.<\.X....R1..%.n(i.+l#e...~....q"4k.,D.w.f...M..WFl=........T.F.m.a.BG....{.SQ.....M.............~..].>P...B.J../TP...C.....P.,..^..$..r..... ...w.%.....pfF.k.O>....I..ze.....Q.6..g.O..}-......3I.......{C.....8,..j...+.N^.. x......T^\...2z....#i.......bj*.i.r....}<..9.....f....NP.q..\8]1.d...C.$a....2.e..].p)..........nc....s/..$.6.Q].....g.;6..#z..I.^7MI..-.i.[.s...YD.9:...3.....P/[.}.9.z.Z...Yz.w....`$......).+...[>....Q.O.P....G......*.HNI.@.n.7N.&.o.....p+..<).6^.G....~%..Tjg..#y.b.0.Z....&..{.L;~...}...M......I...'.?..p.j.n.....,....Ot<n.X.F..;.v../..g...>..D..u...J..i3.$.......0.x"2....dVW#.x.......>..oD.....(?..BQB...._M..l......n.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jq-nav-icons[4].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8005
                                                                                                                                                                                            Entropy (8bit):7.957309543370279
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:cDd3csXdhxSm2EqgTRfh6ZuE0ZWr9IbxV9OG/ktUO8:cDd3JXtSKqiRJ68E0Qub1bMt8
                                                                                                                                                                                            MD5:658636991EE8C4EFFAFF7B3533E9A99C
                                                                                                                                                                                            SHA1:0B0FE16095951CB03481C8CD74B0032FA773BCEA
                                                                                                                                                                                            SHA-256:B185E9B3A512AD3B6E0C990ACE38B2EECCE53CF445DB453ECEBEE68C7B735B44
                                                                                                                                                                                            SHA-512:8F5A874C0C762795AB2545317427CF341BA6502DE7164DD138173BD233D02E16839C403D6B44C6AC825C86A24A110EF0EC17753CA373CD5527C3C122010303A0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/jq-nav-icons.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......F.......3....IDATx...1.......^K+Y..8......`...T.W......)..Q..3. ..Z...k.n.Z..Tq.K]p.j..jUZ...nUD.QKWE.......*.e..H....}.4.R9.....s~'q.G.y...3V....9..#Y....y.&....`..c..E.....o`.|..i....6.|...._..8~(..q.q..A...C..\,. .......Q.4....z.....*Y..`..#....w......4...w.MW.o.1.Ug.:ymU..lX..U.Q.*_.<\.X....R1..%.n(i.+l#e...~....q"4k.,D.w.f...M..WFl=........T.F.m.a.BG....{.SQ.....M.............~..].>P...B.J../TP...C.....P.,..^..$..r..... ...w.%.....pfF.k.O>....I..ze.....Q.6..g.O..}-......3I.......{C.....8,..j...+.N^.. x......T^\...2z....#i.......bj*.i.r....}<..9.....f....NP.q..\8]1.d...C.$a....2.e..].p)..........nc....s/..$.6.Q].....g.;6..#z..I.^7MI..-.i.[.s...YD.9:...3.....P/[.}.9.z.Z...Yz.w....`$......).+...[>....Q.O.P....G......*.HNI.@.n.7N.&.o.....p+..<).6^.G....~%..Tjg..#y.b.0.Z....&..{.L;~...}...M......I...'.?..p.j.n.....,....Ot<n.X.F..;.v../..g...>..D..u...J..i3.$.......0.x"2....dVW#.x.......>..oD.....(?..BQB...._M..l......n.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jquery.cycletwo.addons[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9151
                                                                                                                                                                                            Entropy (8bit):5.3130262602157865
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:IUDiJtebqPLg/NQCTaqCukuKBGFOvcwswwaEEJj2tjcOp:IUQtebqPLgFQCTaqCCKBGF+cRwwo2lHp
                                                                                                                                                                                            MD5:678345B6A681E0DE930D4E0E2C374912
                                                                                                                                                                                            SHA1:4B85739DF9FD6969353CDCBE48047AF6684BAD01
                                                                                                                                                                                            SHA-256:969B2CD43674326BED5ABFE780BB7604F30CBB7CAC699B1FFFE7360CE163C9C1
                                                                                                                                                                                            SHA-512:19A7D64BF9B64A2D0B374632AFA8498DC94EF65BBF48FC99C2DF3ACA5D41C45863B81D7A71105898D9690B995754806B73700FCBD92EA74D53B26BEC98E1F74E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/testimonial-rotator/js/jquery.cycletwo.addons.js?ver=5.5.3
                                                                                                                                                                                            Preview: ../*! ..ADDON: scrollVert..Plugin for cycletwo2; Copyright (c) 2012 M. Alsup; ver: 20121120 .*/.(function(a){"use strict",a.fn.cycletwo.transitions.scrollVert={before:function(a,b,c,d){a.API.stackSlides(a,b,c,d);var e=a.container.css("overflow","hidden").height();a.cssBefore={top:d?-e:e,left:0,opacity:1,display:"block"},a.animIn={top:0},a.animOut={top:d?e:-e}}}})(jQuery);.../*!..ADDON: IE-Fade..Plugin for cycletwo2; Copyright (c) 2012 M. Alsup; ver: 20121120 .*/.(function(a){function b(a,b,c){if(a&&c.style.filter){b._filter=c.style.filter;try{c.style.removeAttribute("filter")}catch(d){}}else!a&&b._filter&&(c.style.filter=b._filter)}"use strict",a.extend(a.fn.cycletwo.transitions,{fade:{before:function(c,d,e,f){var g=c.API.getSlideOpts(c.nextSlide).slideCss||{};c.API.stackSlides(d,e,f),c.cssBefore=a.extend(g,{opacity:0,display:"block"}),c.animIn={opacity:1},c.animOut={opacity:0},b(!0,c,e)},after:function(a,c,d){b(!1,a,d)}},fadeout:{before:function(c,d,e,f){var g=c.API.getSlideOpts(c.nex
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jquery.easing[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6601
                                                                                                                                                                                            Entropy (8bit):5.374446145649178
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:ytIOrPJrLEsq3w3r4ZJoicIQssRcqtEO6o3XRn:sPrPJrLEs0KrAoicDss2qtL6onRn
                                                                                                                                                                                            MD5:3577C3B2DD2BE55A24BA0DE6F3CA424C
                                                                                                                                                                                            SHA1:8CC7B0C459E0A4401E7C49F905D1528333D6C1B6
                                                                                                                                                                                            SHA-256:87CF46420F28B91D2FFCBCA2EC817B93C99B5D43C9366B08D5F4C6F6FBB635C1
                                                                                                                                                                                            SHA-512:CFEFCCB6D0A7DCF7EFB48C3B44C78BA9B61E63E1BB3481077D233D4CA7221E1DCAB81BA1549FD91412AB2EBC3EC82EF1D724A9F275623ECA6CFF70D005CFC740
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/js/third-party/jquery.easing.js?ver=1.3
                                                                                                                                                                                            Preview: /*.. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/.. *.. * Uses the built in easing capabilities added In jQuery 1.1.. * to offer multiple easing options.. *.. * TERMS OF USE - jQuery Easing.. * .. * Open source under the BSD License. .. * .. * Copyright .. 2008 George McGinley Smith.. * All rights reserved... * .. * Redistribution and use in source and binary forms, with or without modification, .. * are permitted provided that the following conditions are met:.. * .. * Redistributions of source code must retain the above copyright notice, this list of .. * conditions and the following disclaimer... * Redistributions in binary form must reproduce the above copyright notice, this list .. * of conditions and the following disclaimer in the documentation and/or other materials .. * provided with the distribution... * .. * Neither the name of the author nor the names of contributors may be used to endorse .. * or promote products derived from this software without spec
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\jquery.mousewheel[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2777
                                                                                                                                                                                            Entropy (8bit):5.342749822162416
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:IWz/XSHvaS18A37h+27lVWMzoCoyYkHykhpUhHSUdhKU04obSN114YLo:F/X5pMP77ukHMsMp7Nzo
                                                                                                                                                                                            MD5:7677AF59404E07C03B328A37FFEF8C7C
                                                                                                                                                                                            SHA1:82F235041A00068D3C515BCDD306187080B7D3E4
                                                                                                                                                                                            SHA-256:956E41167B70CAF9F21F5A4F435FA8AEFED819777D00608B60399A6AD51B16C2
                                                                                                                                                                                            SHA-512:1776B3E8226E58A3AB57A293B8B7463EA2C01D5994FA222DCB58A11B74E31AFEB889FBA1D9CBB40C295C9F9D8E80FB8F3071086EFAB9285DE80AE9B3772CABC2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/js/third-party/jquery.mousewheel.js?ver=3.1.13
                                                                                                                                                                                            Preview: /*!.. * jQuery Mousewheel .. *.. * Copyright 2015 jQuery Foundation and other contributors.. * Released under the MIT license... * http://jquery.org/license.. */.. ..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"f
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\linux-foundation-public[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1306
                                                                                                                                                                                            Entropy (8bit):4.8516473499630814
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:AzeLc9boUb2J0wJ85R5WnbX1XzM7TB68yrOKnbad2+odjL:AGc9bfyJ0q85z+L1RXWdVyL
                                                                                                                                                                                            MD5:0E6DEA4BB693FA1386DA2A74C6636F9B
                                                                                                                                                                                            SHA1:9212449199B66AF546C40936FC2C9F94F00AF829
                                                                                                                                                                                            SHA-256:63F2543699C5CA4E24F31C7E2C23448B572AC6DC5CB18D38DA169483ED07D0F6
                                                                                                                                                                                            SHA-512:A1D05E0EBD46801C03FAA85606EC20716C6BFC904162A4D15F1EF23FE7B6D373886CE95C988DAD7B9C1FA48045E2EF84AE26E18A716B6D88C570783DAEE5147A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/linux-foundation/public/css/linux-foundation-public.css?ver=1.2
                                                                                                                                                                                            Preview: /**. * All of the CSS for your public-facing functionality should be. * included in this file.. */.. #menu-shortcode ul, #menu-shortcode li { list-style: none; }. #menu-shortcode ul.sub-menu { margin-bottom: 0; }. #menu-shortcode li.current-menu-item a { color: #676767; }. ul#menu-shortcode { margin-left: 0 }.. .lf-events-api-list .single-event-wrap { padding: 15px; min-height: 100px; background-size: cover; }. .lf-events-api-list .single-event-wrap:before { content: '';position: absolute;top: 0;right: 0;bottom: 0;left: 0;background-image: linear-gradient(to bottom,#444,#000);opacity: .4; z-index: 1;}. .lf-events-api-list .single-event-content img { max-height: 150px; width: auto; }. .lf-events-api-list .single-event-content, .event-listing-ctas { z-index: 2; position: relative; text-align: center}. .lf-events-api-list .event-listing-ctas { display: -webkit-flex;-webkit-justify-content: space-around;display: flex;justify-content: space-around;justify-content: space-evenly; margin-top:
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo-do[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                            Entropy (8bit):7.0300048403261055
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP70wGgjnDspTBfbK71ftUT+ZIl8pzs2Sfbq9N9GW+PGL2oRp:6v/74g8vfGxE0NNd9BwGio/
                                                                                                                                                                                            MD5:494AB6AC362F2FDA8A5A1F23EFD77D59
                                                                                                                                                                                            SHA1:B76315F940AA50C14DABA2F67C6BF264DDA2950C
                                                                                                                                                                                            SHA-256:E5A414196B12F616A853311953BB1ECADF1C503783097C2FFEBDAAEAD582E988
                                                                                                                                                                                            SHA-512:74CDC4BAE9F9DBD62D89EFD7AAE9DBC7B3A2F61EE1D07A86C75D5B3DC7E85E91160A49C6CCACD36D107919CE6D1F6DA5C95A82048B8C37FEA6328C001BE657DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/logo-do.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............;.J....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0.l{...2.#......N`7.'.'......@.6.o.Ps.rM..........y...n..0..(..!.uc...L38.{.f.E......d.:$./..y......aKU..-<....N.....l..r.....y...(.=p.P;g.e..maX..N..e.j.D].....#s*.v*v.F.vD4.0...0...,..f.ep.3.Y..M-X+C0............F#{!eD....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo-jquery-mobile[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 270 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4062
                                                                                                                                                                                            Entropy (8bit):7.871647053412775
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:Ymnur/YBvlq5P/3UA/2xj66i8r424UUPha/SRWqUu:LnujYBdq5EA/2xj66LZNUVRWqUu
                                                                                                                                                                                            MD5:4334FCE125C627F65E58740F7BA99AA0
                                                                                                                                                                                            SHA1:B9E17B713FC735B8E1CA9D36782E4549EE7B1C43
                                                                                                                                                                                            SHA-256:0669106E8EA817D51EE8C321FDCCE523F4898DBA4EBA0DA071150FCFF8A66B55
                                                                                                                                                                                            SHA-512:44333D2D19A87A104B2F0722CD0FD60DCE113F187FBF5DB1302F6CC5F95B8131A63856CAC948C75429925BC46E43A1A07394022BEEB4F0FDABBB9A83D2DD7072
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/logo-jquery-mobile.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......B......\8.....IDATx...i...............1.E....&D.D.h.+*......K..(W.e.D.b..n.. ........... ... ......s.....wu.5..9.w../...TWw.....0pv..._.@.)..H.1....%...*.~.a&..=".dB!.......d..Y2.up.V.m.0.. n...X...vf.`.....*.`D .P,.....,63.G......DH(k5B~.g.ET#.p..&........h..:..Q.M[..1.&.u.....c..d.P]l..2t...|.,v.y.8.w#..A.Fh....X..F.~..b.f.htG%.... ./....B.v8.9.:L\e.xm..../...g|.......D.....o..%9.4.^..N..x..a>.!.^.8..}.8....+.7...I.q..0..Q.u...x..`.. .IQk.......]b\.V...O.vh...C..q+..n_...U.C..8.ep..H.s.../.\H.......(.B.8]?>*... .y.E.D.}.....=..c..B\..MG...z8.....Ik.......GWhj....m;p!D...A.-....S..(..S.A..` v....w..g....IQOh..Iu86.......8.<...A8.%.&..i+N.....C....... J...].$N..x.Qt.$..~V.8..=.N.$.h4.G.....:.).......!6.C.a...t.4..$.@q...Q.. .5..@.._........&B...OQ..pt..S...d.1e......8u'..#h....f..#$.......N.....{.wc .l...B.n.....q3..a..n..L...=....)....4.B-H...TU....Q....@l..g8..@...dT..*.....8.M.!n..}.?.|..L...!.P..JQ..M:.B<...\..r.D.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo-jquery[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 243 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4542
                                                                                                                                                                                            Entropy (8bit):7.892306694941977
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:l3iBLepQz+vxqs4pTvkpLIZHsEGkcyCPGyoEhYmYKmLTZyxWE/x3:85+MrvkpkwhyCPbHpY3cWEd
                                                                                                                                                                                            MD5:8CB566B351E69C220956376D9A212C76
                                                                                                                                                                                            SHA1:F7026C531FFB6FD2901DE1A2EF3BD3E97FEBD662
                                                                                                                                                                                            SHA-256:000343DEBE90267BFDDF8A7689C7FA63C7BEC2B839371B8FE0964E9B2C0A6027
                                                                                                                                                                                            SHA-512:2E0A3DC91DF029C36F70230E923B44E04B9850A43C08C89D911C6C175CA59CE5E4BE749ED6D53757210152CA6949C1ED0AD34F0A9F0F9CCBC7AA84397DC902C3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/logo-jquery.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......B......`......IDATx...ytU....d...0..hp@A.4,Q.....E.Z&g.J..'.A...d...U..2...ZEi..V.*.".rE-AE..a.d....k..]......[..].<{x.....q...;.........,......X,.............b.*.${P.~._..EU.M0.7X.....rt..b....9$..p.o....Q.+.q.....A.z.h.U..... ..E.o....sD..!uVl.....T.9..!IL..H!w..2# .:...A.*.L....0H.o...u..;..Q..G@buF..A..!^E.......$......Bn..........@..H@~...1..c...y=.<...k.......+0......3..I.: .=q..b>J.O,C...$.F.HDr.....|...A{TB.....U.3....)p.-..r8...h...2.7@l...d-F!...0....IH.gc..<.\...S.=.<lC.m..2,.n.4oa.....(E....f-.RX....N.`.y../....)p.....8.'..Bn.M.B,M....z.....M......r.Di:.r.$.l...F.E[.B.....RC......Y.]...C|...;..I.HT.q....B.e..cT1..2-.O.G.../.;.b1...$:bu......f.3.".Q:.U.d.... ?..|_.7.....s.v.}.....|.....hr.$.,|.M..x(E...(...$.b.......$.C...Q.....34LV...C|.....J..`....L.@.\.1.b....B.$.3..}.../OC.N._.A`+D%..!..G...Q..M*p.$Y1........Y.B.T.1..S...).....B.. .z..M..."h.g......u.K..B...E.@<.C.Y..Q.jh2..E.........[8.]h.Q(..8./p/.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo-sp[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 17 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                            Entropy (8bit):7.0486466263626575
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP6s9nDs7awtwwFNqEFJGHLOkOM8e7Hk7uwyfMhVsbn1B2JUOup:6v/7o7aYwwhfGHLOvwQyfxL1oLc
                                                                                                                                                                                            MD5:9A30CF066E87B6E8FB7BCE28C899ECFF
                                                                                                                                                                                            SHA1:5219FA265CF0B39A4491FF93B8DCC02ED687D346
                                                                                                                                                                                            SHA-256:9BC51915A474189E1C10BC9FE68D5C4110FFCB82F81132A14ABB16FA680D79DB
                                                                                                                                                                                            SHA-512:3767F6684E7EED92CB5666BE8D50D0426B4E9040DDA248A778241269945DFFDF24F551092E173F6121AB39F93DC66FCA26704627BFD7018D5521100BAD63CC24
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/logo-sp.png
                                                                                                                                                                                            Preview: .PNG........IHDR...............$.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0....yP.v....H..... . .h....@..x../r.y..vf...f.w....\x......D.a.a...Q..BX...X.=.i....5......'..G.(.b...7.....$..a..B..*.\\.#..S........2.k'....LP..-....-............8'""...C...96.l.b...$.sM.c6)T.j.5.E... ..m6......{l......j..DFu...i.....vBA..j....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo-sp[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 17 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                            Entropy (8bit):7.0486466263626575
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP6s9nDs7awtwwFNqEFJGHLOkOM8e7Hk7uwyfMhVsbn1B2JUOup:6v/7o7aYwwhfGHLOvwQyfxL1oLc
                                                                                                                                                                                            MD5:9A30CF066E87B6E8FB7BCE28C899ECFF
                                                                                                                                                                                            SHA1:5219FA265CF0B39A4491FF93B8DCC02ED687D346
                                                                                                                                                                                            SHA-256:9BC51915A474189E1C10BC9FE68D5C4110FFCB82F81132A14ABB16FA680D79DB
                                                                                                                                                                                            SHA-512:3767F6684E7EED92CB5666BE8D50D0426B4E9040DDA248A778241269945DFFDF24F551092E173F6121AB39F93DC66FCA26704627BFD7018D5521100BAD63CC24
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/logo-sp.png
                                                                                                                                                                                            Preview: .PNG........IHDR...............$.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0....yP.v....H..... . .h....@..x../r.y..vf...f.w....\x......D.a.a...Q..BX...X.=.i....5......'..G.(.b...7.....$..a..B..*.\\.#..S........2.k'....LP..-....-............8'""...C...96.l.b...$.sM.c6)T.j.5.E... ..m6......{l......j..DFu...i.....vBA..j....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo-sp[3].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 17 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                            Entropy (8bit):7.0486466263626575
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP6s9nDs7awtwwFNqEFJGHLOkOM8e7Hk7uwyfMhVsbn1B2JUOup:6v/7o7aYwwhfGHLOvwQyfxL1oLc
                                                                                                                                                                                            MD5:9A30CF066E87B6E8FB7BCE28C899ECFF
                                                                                                                                                                                            SHA1:5219FA265CF0B39A4491FF93B8DCC02ED687D346
                                                                                                                                                                                            SHA-256:9BC51915A474189E1C10BC9FE68D5C4110FFCB82F81132A14ABB16FA680D79DB
                                                                                                                                                                                            SHA-512:3767F6684E7EED92CB5666BE8D50D0426B4E9040DDA248A778241269945DFFDF24F551092E173F6121AB39F93DC66FCA26704627BFD7018D5521100BAD63CC24
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/logo-sp.png
                                                                                                                                                                                            Preview: .PNG........IHDR...............$.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0....yP.v....H..... . .h....@..x../r.y..vf...f.w....\x......D.a.a...Q..BX...X.=.i....5......'..G.(.b...7.....$..a..B..*.\\.#..S........2.k'....LP..-....-............8'""...C...96.l.b...$.sM.c6)T.j.5.E... ..m6......{l......j..DFu...i.....vBA..j....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo_lf_projects_horizontal_2018[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 500 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5983
                                                                                                                                                                                            Entropy (8bit):7.924686382207274
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:f9CMq+EZDa/Asn2+75Eg+A38hWE7Dj7Y0nksj6Iv6YwJ0mCZYtNcZuYE7285RL+:4zpZD2fNEg+Ash940kszN0yrE7rL+
                                                                                                                                                                                            MD5:3C626330B7FBB280C29FC08D86DC6C24
                                                                                                                                                                                            SHA1:3E6B6147BCA66866E66E6DB2F5CFFC1A7763502B
                                                                                                                                                                                            SHA-256:2D0BE5F88E99267128012F20D1A3F39F0C07A95562F7276ECABFE552C0748AC1
                                                                                                                                                                                            SHA-512:8351EDBCF40F309FBCC6EA46D293E2E5503457B873DA89FD904322EE0B9345CEFB8BA31A8FF2DFC7BA7C1302D7E298DFF11CE467F71E8E93C241D4B08C4C7627
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient-child/images/logo_lf_projects_horizontal_2018.png
                                                                                                                                                                                            Preview: .PNG........IHDR...............M....&IDATx..{..U.....I...y.C."BSS.>.....eZ.fs}..b$>.[...qcR..i*.Eu.| du.a>.DF@.....]....3...9s.?...|.g~...:g....k.....4..D....m........y.TBUG.;..........i.......Q9Y.........2.u..T.?.....}....|!#..E..ei..6.H.....Q......\*".]....9..~&".d..>.YN.PD..zP..r..oW.........7....&.......n....p...K.O..a......g..\...o......^...sD.Z.G.......;D...4y.....kR.i..\P.][.#....J...#.t...YV.....n....68.[.""..K...@.G.Eq./..w.....^.^...a..f.....>.x.r.....j.e.....X.....,f^........7.....j....<...k.mk..q.N.)X..tmx..;.`..+.DU....yUD....z.......}.g......a"rW....y.4JD$......,.U..p...e<.....P..........MU......."r~Y...'2.^/"#2.>..2.p."".s.z.s.X.L...ee......'".f=..G....0..`.wk9..}..2u.m..9".*........6P./"......k5.{.y.(o...L.....;c..P1X._ "........3E.+.i..],.."2(......9........r......l..q...?...d..g....EdE...~.#Edr^:/..a.~....K...Fy.M."`..8..i..F......xf...5pq.....T..L...h...P.S...].za.i.,`8.Q.v..n.....k[.....kG?.:`..t...Y3.Vq6..........s.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\magnific[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):48592
                                                                                                                                                                                            Entropy (8bit):5.24339686958952
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:Cy+b36JuETW0bTK8bmJ+j6Fy16GKAVs+o/VpFCSaNNTP5:Cy+b36JucW0bTc+j6FMHKAVs+o/VvCNL
                                                                                                                                                                                            MD5:63DB19A07D2B7BAE7C0029409EF805B1
                                                                                                                                                                                            SHA1:AE5666B78F900B0072303232C36C8EC81E4BF47B
                                                                                                                                                                                            SHA-256:773D12971ED2348E780482568FAE18C567B891F356BD01EE1FB7ADAD7B800900
                                                                                                                                                                                            SHA-512:E53749FBB5C881DF6C17F9A8D7B219363E08C1AFB1DD31D271CF27B0A6080C2E7FE40E4D9321B9B4AFBBC23A063A531EC08F680BC0C9FCFB2AE7C9DF1DEDBC1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/js/third-party/magnific.js?ver=7.0.1
                                                                                                                                                                                            Preview: /*! Magnific Popup - v1.0.0 - 2015-09-17..* http://dimsemenov.com/plugins/magnific-popup/..* Copyright (c) 2015 Dmitry Semenov; */..;(function (factory) { ..if (typeof define === 'function' && define.amd) { .. // AMD. Register as an anonymous module. .. define(['jquery'], factory); .. } else if (typeof exports === 'object') { .. // Node/CommonJS .. factory(require('jquery')); .. } else { .. // Browser globals .. factory(window.jQuery || window.Zepto); .. } .. }(function($) { ..../*>>core*/../**.. * .. * Magnific Popup Core JS file.. * .. */....../**.. * Private static constants.. */..var CLOSE_EVENT = 'Close',...BEFORE_CLOSE_EVENT = 'BeforeClose',...AFTER_CLOSE_EVENT = 'AfterClose',...BEFORE_APPEND_EVENT = 'BeforeAppend',...MARKUP_PARSE_EVENT = 'MarkupParse',...OPEN_EVENT = 'Open',...CHANGE_EVENT = 'Change',...NS = 'mfp',...EVENT_NS = '.' + NS,...READY_CLASS = 'mfp-ready',...REMOVING_CLASS = 'mfp-removing',...PREVENT_CLOSE_CLASS = 'mfp-prevent-close';....../**.. * Private vars .. */../
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\main[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9818
                                                                                                                                                                                            Entropy (8bit):5.0554770036707435
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:LBqxJenbxQsmNkJy+Gbv4EKbtN7p1LD1XDr+OYOm+f2:LgenbxcNkJRiMZN11LD1XD9L2
                                                                                                                                                                                            MD5:5A4AD0766BCE04B10648E119FF128C20
                                                                                                                                                                                            SHA1:6FB842C6FD1DEF22361993A0A6716348DF440758
                                                                                                                                                                                            SHA-256:738F8A44A9D698A25370EBF810DC5FE57D06B2762360246E7F158DEC5D03772B
                                                                                                                                                                                            SHA-512:E09A0CE75EDB994F13D66E6C56D3061809AE44ACD1668B3FC2DA2A8FADF05F885E0BACDE3B098BF56AF26822F001745D760F287B58DEC69CD5331067D55DE8B7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/js/main.js
                                                                                                                                                                                            Preview: /*. * All sites. */.$(function() {..// copyable auto-select-all..$( ".copyable" ).on( "click", function() {...if ( typeof this.select === "function" ) {....this.select();...}..});.../*.. * Change navigation elements for smaller screens.. */..(function() {....// Move the global nav to the footer and collapse to a select menu...var globalLinks = $( "#global-nav .links" ).tinyNav({ header: "Browse..." }),....nav = globalLinks.next(),....container = $( "<div class='tinynav-container'></div>" ),....header = $( "<h3><span>More jQuery Sites</span></h3>" );....container.append( header, nav ).insertBefore( "ul.footer-icon-links" );....// Collapse the site navigation to a select menu...$( "#menu-top" ).tinyNav({ header: "Navigate..." });..})();...// Banner ads..(function() {....// Default site id...var siteId = 53829,.....// Sites can contain two properties: all and homepage....site = ({....."jquery.com": {......homepage: 32018.....}....})[ $( "head" ).attr( "data-live-domain" ) ];....if ( site
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\modernizr.custom.2.8.3.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5755
                                                                                                                                                                                            Entropy (8bit):5.337850863134063
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7gfXJ4NolXgYX8XXRl2DNxnyN8JjruPeTepmNWb14ANxYPeqdqPqyPC03YXlC:UlXgK8nnen5JfzKQob1dHYPeIny6YZ
                                                                                                                                                                                            MD5:89652BE4B01D263C8EFEF9971AB6F8A0
                                                                                                                                                                                            SHA1:16FA59A9CE400D5B7D67B2BF47A74166B9524FCA
                                                                                                                                                                                            SHA-256:E9E320003DEB423D0C742A4B9BBA7937FEE0CAEE7B7F225536555BBBC882E721
                                                                                                                                                                                            SHA-512:0C30371FE52781A0571DC3918D6FD5A37CED7586F023D1F0EF72E6ADA3F284574C1F4DD43BF1059A6A3A26EF19881BF5A55EF6DE65DB8857F1CC3C4896101EBB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/js/modernizr.custom.2.8.3.min.js
                                                                                                                                                                                            Preview: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-boxshadow-multiplebgs-cssgradients-shiv-mq-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes. */.;window.Modernizr=function(a,b,c){function A(a){j.cssText=a}function B(a,b){return A(m.join(a+";")+(b||""))}function C(a,b){return typeof a===b}function D(a,b){return!!~(""+a).indexOf(b)}function E(a,b){for(var d in a){var e=a[d];if(!D(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function F(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:C(f,"function")?f.bind(d||b):f}return!1}function G(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return C(b,"string")||C(b,"undefined")?E(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),F(e,b,c))}var d="2.8.3",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase().split(" ")
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\octocat-spinner-64[1].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7884
                                                                                                                                                                                            Entropy (8bit):7.821767523219497
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:boS8zF/VHVlsWyIriakVT21mWZwjfBjyJEIXWv7:boS8zddVV2a0BFjsJEIXWT
                                                                                                                                                                                            MD5:D64DEA47EE6FD90800EC546C2544ABFB
                                                                                                                                                                                            SHA1:1F2C0F1FB20B2CD347959FEB3FC3B2EC880B2752
                                                                                                                                                                                            SHA-256:0BDA9A82D5FAC76E15974E58AC987E760473D7E4CD5B9C06CD8454E71CCF609D
                                                                                                                                                                                            SHA-512:9C103F1522274E945A5EEC73F93F35D9BE3697F3E7E3615DA7CA9E9CC91CFA5C285A9FB0245D180FA12780458B6E7E1197E6DDAD130A436F5DA2C89E66E5BCE3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/images/spinners/octocat-spinner-64.gif
                                                                                                                                                                                            Preview: GIF89a@.@..................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:F77F1174072068118083DF3A52496EF0" xmpMM:DocumentID="xmp.did:426C6D7A551211E18846ED812E2CD5B8" xmpMM:InstanceID="xmp.iid:426C6D79551211E18846ED812E2CD5B8" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:01801174072068118083CF07E6B08246" stRef:documentID="xmp.did:F77F1174072068118083DF3A52496EF0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..........................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\openjsf-color-textw[1].svg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5919
                                                                                                                                                                                            Entropy (8bit):4.7201411541825244
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:vz8/XwWZZZzee1vgzLdqM3XHXNZNZZ6VPjTNm/Yr2RzyWhcDM9Ta:4fV3Zqe1vgzLvXHXNnZZ6VLSYr2GhDM0
                                                                                                                                                                                            MD5:DA612D9CE4F15267C879536090EFEEC7
                                                                                                                                                                                            SHA1:04F681ACB4CD961EE91294CF33605AF9A79C5B05
                                                                                                                                                                                            SHA-256:25124391C297973E57D6916CA167F24481BE2DCC9597A76E9CF3D3F9D6C5E995
                                                                                                                                                                                            SHA-512:C747E89E36AA1758CBA67C51F35045E8DE8F60133956CC53CB6CCB91431DF167218076D297FB3CEB4E09C5BDDB952AE8F2345C97DBB649458C77E3C335C69ACE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf-color-textw.svg
                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="UTF-8"?> Generator: Adobe Illustrator 23.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) --> <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="Layer_1" x="0px" y="0px" viewBox="0 0 1000 314.4" style="enable-background:new 0 0 1000 314.4;" xml:space="preserve"> <style type="text/css"> .st0{fill:url(#SVGID_1_);} .st1{fill:#FFFFFF;} </style> <linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="28.7654" y1="49.8307" x2="243.506" y2="264.5713"> <stop offset="0.2145" style="stop-color:#0075C9"></stop> <stop offset="0.7067" style="stop-color:#80BC00"></stop> <stop offset="1" style="stop-color:#FDE021"></stop> </linearGradient> <path class="st0" d="M271.4,78.1L137,0.5L136.1,0l-0.9,0.5L1.6,77.7l-0.7,0.4L0,78.6v157.2l0.9,0.5l134.4,77.6l0.9,0.5l0.9-0.5 l132.6-76.5l1.8-1l0.9-0.5V78.6L271.4,78.1z M122.7,20.1L89.8,77H24.1L122.7,20.1z M84.4,86.4L69,113.1L22.8,86.4H84.4z M72.4,125.8 l54.3,31.4l-54.3,31.4l-18.1-31.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\overlay[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                            Entropy (8bit):5.513950523825472
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlllloUBXshxyXpty8KvyYYMF55cx5j6leup:6v/lhPImXshxey8Vv2566ldp
                                                                                                                                                                                            MD5:8918E1F6FBAAE9E65880F3EFF6FA3713
                                                                                                                                                                                            SHA1:124490736908F039E2BBA3BF616CC80B59A8DB0B
                                                                                                                                                                                            SHA-256:752DF758C0FC34E6A6C0459A43D88FC37D622528B45468B6BE5DB2E95A0B86CD
                                                                                                                                                                                            SHA-512:03BCCE75C1DA1290DA0D562D0FFD936DDE4408943745D34BCC6C85071B30E28AFAB1DA4652044E51868F23C39D5D652813DE43482AD5F972499E61E95CF89261
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/colorbox/overlay.png
                                                                                                                                                                                            Preview: .PNG........IHDR..............[.~...:IDATx...!..P............9....5...P..E5....T.jQ._.n.[....(.s......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\p[1].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://p.typekit.net/p.gif?s=1&k=wde1aof&ht=tk&h=jqueryui.com&f=7079.7080.17451.17454&a=610279&js=1.20.0&app=typekit&e=js&_=1606299666410
                                                                                                                                                                                            Preview: GIF89a.............,..............;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\plugins[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31248
                                                                                                                                                                                            Entropy (8bit):5.3869254541108
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:kNp8dVNSpPUR1HE5ZuX69zlm5IIYpVINl3yNhfkmGuOT:kqVNSpPUR1ZKtlZaGNBkmGuOT
                                                                                                                                                                                            MD5:95DD6416CBE8A343C303EF2C3E790919
                                                                                                                                                                                            SHA1:E8FAF5FCE71247DFCF3D124E2223E9AC8CC02B37
                                                                                                                                                                                            SHA-256:F8DCC98DE4F12D1552E0AADA31EB5B2F3C9B5DD7EEE2B27653E7773B3F026EC0
                                                                                                                                                                                            SHA-512:FD89777D88FD8EED585FE58BDA8511A587EB804F3F6689D24F51003BBB06744D3EED41DB7F428D34E9040260B4CAC5546D3303B66B7AE0D0AC69B8B8DEC3AB53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/js/plugins.js
                                                                                                                                                                                            Preview: ./*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license */./*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or otherwise, you don't need this part */.window.matchMedia=window.matchMedia||(function(e,f){var c,a=e.documentElement,b=a.firstElementChild||a.firstChild,d=e.createElement("body"),g=e.createElement("div");g.id="mq-test-1";g.style.cssText="position:absolute;top:-100em";d.style.background="none";d.appendChild(g);return function(h){g.innerHTML='&shy;<style media="'+h+'"> #mq-test-1 { width: 42px; }</style>';a.insertBefore(d,b);c=g.offsetWidth==42;a.removeChild(d);return{matches:c,media:h}}})(document);../*! Respond.js v1.1.0: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */.(function(e){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=e.matchMedia&&e.matchMedia("only all").matches;if(respond.me
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\priority[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7597
                                                                                                                                                                                            Entropy (8bit):5.250101416702413
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:5CJdn9D0LPToOgwv0Q5Yqkq5kqSqu5aq0q50qsqj5Yqkq5kqSq25aqGq50qsq/04:+xtev0YYtf9DaDV1mYtf9LabV1XJ+p
                                                                                                                                                                                            MD5:0D6F287D7BBFB0E7C5A4D697161E04D2
                                                                                                                                                                                            SHA1:63F0A8CD4878C33A5FCC6A84B46C974FA104B5C4
                                                                                                                                                                                            SHA-256:59A3B2CB204DC1B6108C9608E54ED72FBE51BE18688023C9560801366A09E900
                                                                                                                                                                                            SHA-512:597D5036902C52C60271EE2F90D11AA55495165653C56BF0A16C9AAB127D62EA0A150F48088AC79ACEAFC403A0DBC927445CBCA0ED3680D4F19D7DF2CE532D09
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/js/priority.js?ver=12.1.3
                                                                                                                                                                                            Preview: /**.. * Salient priority script... *.. * @package Salient.. * @author ThemeNectar.. */.. /* global jQuery */......// Mobile Secondary Header Nav Always Visible...var headerEl = document.getElementById('header-outer');..var headerSpaceEl = document.getElementById('header-space');....if( typeof(headerEl) != 'undefined' && headerEl != null &&.. typeof(headerSpaceEl) != 'undefined' && headerSpaceEl != null &&....headerSpaceEl.hasAttribute('data-secondary-header-display')) {........headerSpaceEl.style.height = headerEl.clientHeight + 'px';.....}......// DOM Ready...jQuery(function($) {......"use strict";......var using_mobile_browser = false;...if(navigator.userAgent.match(/(Android|iPod|iPhone|iPad|BlackBerry|IEMobile|Opera Mini)/)) { ....using_mobile_browser = true; ...}......var nectarPageHeader;..... /**.. * Set the height of fullscreen page headers.. *.. * @since 9.0.. */...function fullscreenHeightCalc() {....var pageHeaderOffset = nectarPageHeader.offset().top;....nectar
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\projectlogosfull-small[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 774 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17043
                                                                                                                                                                                            Entropy (8bit):7.959369767985149
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:hjPR57HSv5selwddIt3MRvbgKZRurpVxuteQY2FaHXhyXQM:tPR57eGe8jRbOp+tdFaHRXM
                                                                                                                                                                                            MD5:451B9CC1FFC1414C2647497B3D2F4F11
                                                                                                                                                                                            SHA1:90BFEBD5743D0D587D04B4B5FAD7228890539847
                                                                                                                                                                                            SHA-256:F6BB2CAB7A61D667AEC94D1E576191B16D3BBF6A9BA1D7F23FDB368816E4EC89
                                                                                                                                                                                            SHA-512:D1DDFEA5C20DBD1144AB94F0A8332CD674A8C102BB99626FF515870F32AD151D78FEF76A9E7FF35ABA99E4534610017D11A0D323578B8895943CACF14E6244E0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/projectlogosfull-small.png
                                                                                                                                                                                            Preview: .PNG........IHDR...................BZIDATx....tU....^... -...**\.U. M.R.^DE..(..Az......Q.D....t.I'!=...z.Yk..O....[.!'..y.<3#..........fBs..~.8.b%........3....b.v.2bp..1.a.o..i..\.......|..X.e... ....v..J..../..g!.....E....,..7.WXR...!..U...0...._c<. ?....w...o..z. ....!........g.....e.bp..!.......'F...~TN._MUo.#h..h.h.'..b..=0..@.....}...@..,.A6TG..i`.$v#Pb....U....uQ'.B 7.q/*.M....@.C'.?P.<...c.....v.,.w...i4..F...<..5.....JB...p..v...|Z.A|..X.'.s.D8.FP....`...<p.n\/..1......Z....An4.g.........../.~....X........1.......c.....2c..,......M.....c.GE.H.0..1.*%....r#.jY.D..r.Y.....A...`g1$T.....(2CP...M....jZA.a...7A...BQ.c.......P......v</./..%..c.(..U....3..4i.mU.e...T.+B.I.....~.z8..je...0.~...W..s..v....X.P...!. O..6.l...@.......>h<...n3_..G....m.>....\X..X.<~........... (...l.@,.`.;.v....w;M ..X.|....Ge....D.'..l.8<be.0M.RZ.>,....i.r..Q...../.X...Nx.HF87.. PVB.m`...?...t....L.............eV..1.%..q.n..b.?2.....x..!<..w..G...%..3.".U.dE^..~.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\qunit-2.12.0[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8301
                                                                                                                                                                                            Entropy (8bit):5.097167114859873
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:u6nexfY7oJIvxYy36d4Ruaa9RMevTK8Dt/AY4F1cNTr7CLRP:u4qYoI5Yi6FEevdDt/Ger7C1
                                                                                                                                                                                            MD5:50D7F3F27F58939C7791F1633CBBBD2F
                                                                                                                                                                                            SHA1:6D02CFD58E18AB47AABF1D6951AC14AEC710CFE4
                                                                                                                                                                                            SHA-256:0431FAE80EAEC1EF1C74613167831F55EC319560D1BFCCBA4825320EB2183B8F
                                                                                                                                                                                            SHA-512:5871C7B6BF8F6A3B1483FDA1CCDD3AA220C4AC0C820C3527BF99864CBFECB591299C24A4EE3CA1E7F526D4A5FFE7EAF6998AA9E9442B6042BC412550521087A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://code.jquery.com/qunit/qunit-2.12.0.css
                                                                                                                                                                                            Preview: /*!. * QUnit 2.12.0. * https://qunitjs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-11-09T00:20Z. */../** Font Family and Sizes */../* Style our buttons in a simple way, uninfluenced by the styles. the tested app might load. Don't affect buttons in #qunit-fixture!. https://github.com/qunitjs/qunit/pull/1395. https://github.com/qunitjs/qunit/issues/1437 */.#qunit-testrunner-toolbar button,.#qunit-testresult button {..font-size: initial;..border: initial;..background-color: buttonface;.}..#qunit-tests, #qunit-header, #qunit-banner, #qunit-testrunner-toolbar, #qunit-filteredTest, #qunit-userAgent, #qunit-testresult {..font-family: "Helvetica Neue Light", "HelveticaNeue-Light", "Helvetica Neue", Calibri, Helvetica, Arial, sans-serif;.}..#qunit-testrunner-toolbar, #qunit-filteredTest, #qunit-userAgent, #qunit-testresult, #qunit-tests li { font-size: small; }.#qunit-tests { font-size: smal
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\qunit-2.12.0[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):233423
                                                                                                                                                                                            Entropy (8bit):4.751594558351135
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:E2ljawqNnsGazQvaQ21qx7XZNG7EHZNp4QW/vlkp:ttNQ2UxTZ4IV4QW/vup
                                                                                                                                                                                            MD5:EE395841D605EBD2CFE44768C1E69672
                                                                                                                                                                                            SHA1:31D2E4D3B7D0D9926775EE6320741023EF286FC4
                                                                                                                                                                                            SHA-256:D4E1B6297708A85EC84A82D86D9F4FC704D546C83289024FE4A1AC412C9C5EFA
                                                                                                                                                                                            SHA-512:26996E380F5637F8419042E93A32C1C0FE77C08F1C13D7455CC37659723063801CF3B6FB7F26508EDB92B16D7B4B535EE7AE29FE07C4D84737F56413543220BA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://code.jquery.com/qunit/qunit-2.12.0.js
                                                                                                                                                                                            Preview: /*!. * QUnit 2.12.0. * https://qunitjs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-11-09T00:20Z. */.(function (global$1) {..'use strict';...function _interopDefaultLegacy (e) { return e && typeof e === 'object' && 'default' in e ? e : { 'default': e }; }...var global__default = /*#__PURE__*/_interopDefaultLegacy(global$1);...var window$1 = global__default['default'].window;..var self$1 = global__default['default'].self;..var console = global__default['default'].console;..var setTimeout$1 = global__default['default'].setTimeout;..var clearTimeout = global__default['default'].clearTimeout;..var document$1 = window$1 && window$1.document;..var navigator = window$1 && window$1.navigator;..var localSessionStorage = function () {.. var x = "qunit-test-string";... try {.. global__default['default'].sessionStorage.setItem(x, x);.. global__default['default'].sessionStorage.removeItem(x);..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\search-key-slash[1].svg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):462
                                                                                                                                                                                            Entropy (8bit):5.2975243165103425
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:tY/KYf3Rm9JONatlEfjUSpF9RHU96/OfeH:tYLfhm9AatlEfjTTHU96/OfeH
                                                                                                                                                                                            MD5:DECB466E149B4A9F623C03768E0722F4
                                                                                                                                                                                            SHA1:2CF402C2A072EE7A92FA9258D130269F43D42C93
                                                                                                                                                                                            SHA-256:7E2D30CAEBB4FDFBBB2CDFBF93E1877D14F4FE7AB030C80B28E4973604A4C16E
                                                                                                                                                                                            SHA-512:5527CE96C7E2A2F373571FE3724637E3C641FE9467E1B54CBB87C4F4787A161A0E1BADAA32048C2461DC1F23A055EAB683C6938DEB68F64C7B63ED4D0C0D0F09
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/images/search-key-slash.svg
                                                                                                                                                                                            Preview: <svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="19px" height="20px" viewBox="0 0 19 20" style="enable-background:new 0 0 19 20;" xml:space="preserve">.. <path fill="none" stroke="#979A9C" opacity="0.4" d="M3.5,0.5h12c1.7,0,3,1.3,3,3v13c0,1.7-1.3,3-3,3h-12c-1.7,0-3-1.3-3-3v-13C0.5,1.8,1.8,0.5,3.5,0.5z"/>.. <path fill="#979A9C" d="M11.8,6L8,15.1H7.1L10.8,6L11.8,6z"/>.</svg>.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\style.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):53907
                                                                                                                                                                                            Entropy (8bit):4.940786840491388
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:F5Tku7HBZDO/KRUEqXMXRLrO+AwlVHI+vg7LKclyvNSX2GVX5Ttfr:0RXMXRLrO+AwlxI+vg7LKNcF5Bfr
                                                                                                                                                                                            MD5:2E7E1D1C1D4D446A1B6B63295757D859
                                                                                                                                                                                            SHA1:27A1D9DCBDC4AFF486016B5C9F3ECE6AD0C028C1
                                                                                                                                                                                            SHA-256:8C626F0F9B5C109539B256B73E72C02B300A184F46B4535C2EB86599215C78AF
                                                                                                                                                                                            SHA-512:7526B0ADCE5C1751D3E55BA5077C4BB5F334FAE6A73CB519E2BE07AA602ED25C307A8462AF380DA0550F56AE29C871A663F9A01E523462DFB9A378E8F26888A3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-includes/css/dist/block-library/style.min.css?ver=5.5.3
                                                                                                                                                                                            Preview: :root{--wp-admin-theme-color:#007cba;--wp-admin-theme-color-darker-10:#006ba1;--wp-admin-theme-color-darker-20:#005a87}#start-resizable-editor-section{display:none}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-color:#32373c;border:none;border-radius:28px;box-shadow:none;cursor:pointer;display:inline-block;font-size:18px;padding:12px 24px;text-align:center;text-decoration:none;overflow-wrap:break-word}.wp-block-button__link:active,.wp-block-button__link:focus,.wp-block-button__link:hover,.wp-block-button__link:visited{color:#fff}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}.wp-block-button.is-style-squared,.wp-block-button__link.wp-block-button.is-style-squared{border-radius:0}.wp-block-button.no-border-radius,.wp-block-button__link.no-border-radius{border-radius:0!important}.is-style-outline .wp-block-button__link,.wp-bl
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\style[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):297
                                                                                                                                                                                            Entropy (8bit):5.1484621971221385
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:Upfn7zDCqbLeifaaeHisR1eWsXCTAjgHyRJAvAe1JL3uDSSokrS+DQ6ZNC:UhnnmqQ7TGXxjPj+vJaxUv6ZNC
                                                                                                                                                                                            MD5:77EF05383FF44B640CDCD0E65BFC4C72
                                                                                                                                                                                            SHA1:E2B2288698B1B1A5000EDA5E7087C12AB2963D80
                                                                                                                                                                                            SHA-256:3BD8E175EA7F8EA36F6E558F459B180F4B2312E045082D905837608F11A77168
                                                                                                                                                                                            SHA-512:577D39F8EF67D30975A62971CF3EE99A6BABF467CACD008488F6F1F6CFD2B54513124A89D52199B3D5152EF843A5662A35C1B9C16AF0397B159F7A131C6B8F3D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/codeorigin.jquery.com/style.css
                                                                                                                                                                                            Preview: /*.Theme Name: codeorigin-jquery-com.Template: jquery.*/..a,..title {..color: #b24926;.}..#content a:hover {..color: #333;.}...powered-by {..text-align: center;..font-family: "klavika-web", "Helvetica Neue", Helvetica, Arial, Geneva, sans-serif !important;..font-size: 1.5em;..font-weight: 700;.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\style[2].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2340
                                                                                                                                                                                            Entropy (8bit):5.088862916374989
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:EbbQ9ZwwMBsVFZJFrfZYhTa1crgx8A7i8y4UCDbP+6ZwoUqyaYY5Jb5ylUQpy/c6:oQ9CdOHqYJlIar5J4lsI2wuixHv1LZw
                                                                                                                                                                                            MD5:9F075C45397D091896EEB5EF0FF0C524
                                                                                                                                                                                            SHA1:6216450B847760377A136C01C35972203E7E8241
                                                                                                                                                                                            SHA-256:FDECC07139B9F826D55B229EE27F77183C68ED42BE19FD00394D39A74B7E8AE9
                                                                                                                                                                                            SHA-512:94815FF32B138DF3F84C67988A4911A9C9B8621685A9632802F1A49A8B5877A850428E3ABF625B07032950663DC12EA6668A9DF619ABF2CF78413E1B8439BB9D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jqueryui.com/style.css
                                                                                                                                                                                            Preview: /*.Theme Name: jqueryui-com.Template: jquery.*/..a,..title {..color: #b24926;.}..#content a:hover {..color: #333;.}..#banner-secondary p.intro {..padding: 0;..float: left;..width: 50%;.}..#banner-secondary .download-box {..border: 1px solid #aaa;..background: #333;..background: -webkit-linear-gradient(left, #333 0%, #444 100%);..background: linear-gradient(to right, #333 0%, #444 100%);..float: right;..width: 40%;..text-align: center;..font-size: 20px;..padding: 10px;..border-radius: 5px;..box-shadow: 0 0 8px rgba(0, 0, 0, 0.8);.}..#banner-secondary .download-box h2 {..color: #71d1ff;..font-size: 26px;.}..#banner-secondary .download-box .button {..float: none;..display: block;..margin-top: 15px;.}..#banner-secondary .download-box p {..margin: 15px 0 5px;.}..#banner-secondary .download-option {..width: 45%;..float: left;..font-size: 16px;.}..#banner-secondary .download-legacy {..float: right;.}..#banner-secondary .download-option span {..display: block;..font-size: 14px;..color: #71d1ff
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\style[3].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9081
                                                                                                                                                                                            Entropy (8bit):5.128314573081069
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:fABQbmi0bnYWbubpIbdaxYOKDoksb3MzyV:foKmimYEMpydYdXG8
                                                                                                                                                                                            MD5:B880E7A7C25A8DD9AF0F9B84B52CD55C
                                                                                                                                                                                            SHA1:F4BAF29919F06BD723B80F3A0A3F137D3A3F71B9
                                                                                                                                                                                            SHA-256:21A8569168BF46EC0B35A805F42AEB542230C3E5D2C77271E2330D5D1C36869C
                                                                                                                                                                                            SHA-512:4BB1E88E0B883A38CEEF8099D20BA6DDA5DE0D1FDE21A0BC9B80CFB7C2D99493A54E47E0A071F9EA0AD909E7B9DE1B77332179E70D0A74E2E67106C3953AEBB4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/plugins.jquery.com/style.css
                                                                                                                                                                                            Preview: /*.Theme Name: plugins-jquery-com.Template: jquery.*/..a {..color: #0769ad;.}..#content .entry-summary {..clear: both;.}..#content .entry-summary .button {..float: right;.}..#sidebar .popular-tags a,.#sidebar .recent-updates a {..display: inline-block;.}..#sidebar .recent-updates li {..padding-bottom: 8px;.}...entry-meta {..text-align: right;.}../*----------[ Notifications ]-----------------------------------------------*/...notify {..background: #ffa;..font-size: 18px;..padding: 20px;..text-align: center;..margin-bottom: 1em;.}...notify p {..margin: 0;.}../*----------[ Home page ]---------------------------------------------------*/..#banner-secondary .searchform {..position: relative;..width: 60%;..margin: 60px auto 0;..font-size: 22px;..padding: 0;.}..#banner-secondary .searchform input {..width: 100%;..line-height: 1.5em;..background: none;..color: #fff;..background-color: #666;..border: 1px solid #ccc;..box-shadow: 0 0 8px rgba(0, 0, 0, 0.8);..transition: border linear 0.2s, box-s
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\style[4].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19223
                                                                                                                                                                                            Entropy (8bit):4.988772763334962
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Wqd6vo5C3wXzpda+xG7NQuuTu/f6nV7d7pIKVKZKx3K/XoBoNoxo3oPWdq07vWVK:LljXzHvrIIWkeTdh
                                                                                                                                                                                            MD5:442A842669AA090B8121A766FD9D9806
                                                                                                                                                                                            SHA1:4E71D1AAB7421E5B93E4D33AA7C9258E83F8CFD7
                                                                                                                                                                                            SHA-256:3CB89230F6F93E48595A2876E5678E4C5D6D2A50C96F7AC8500C52BB9EADCCAA
                                                                                                                                                                                            SHA-512:52C209A4AD248A236FE79C303958559634594B2F10E3BBE25EDFA867F0784C2768C917EA26C726CD899F340C08CFA65AFD632B42734EEB1CAE796C2E64AEA3CA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/salient-social/css/style.css?ver=1.1
                                                                                                                                                                                            Preview: /*---------------------------------------------------------------------------....[Table Of Contents]....1. Hover style..2. Fixed style..3. Minimal style..4. Nectar Love....---------------------------------------------------------------------------*/....../************ 1. Hover style **************/..#single-below-header .nectar-social.hover {.. margin-right: 14px;..}....#single-below-header .nectar-social.hover[data-rm-love="1"] {.. margin-right: 0;..}.....nectar-social.hover {.. position :relative;..}.....nectar-social.hover > *:not(.share-btn) {.. margin-bottom: 14px;..}...nectar-social.hover > div:not(.share-btn) {.. display: inline-block;..}....#ajax-content-wrap .nectar-social.hover .nectar-love-button span { .. padding-left: 0;..}.....nectar-social.hover .share-btn i { .. -webkit-transition: none; .. transition: none; ..}.....nectar-social.hover .share-btn, ...nectar-social.hover > div span,..body .nectar-social.hover .nectar-love .nectar-love-count {.. font-size: 14px;.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\superfish[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9470
                                                                                                                                                                                            Entropy (8bit):4.99015196268786
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:P807G++jacQTOh0Zl04V3cH3MryGV2NmjaEg9Qi6T6:nDjTOhgQ34yGb6
                                                                                                                                                                                            MD5:EF14DF12B384E9F455A33AA0315B3030
                                                                                                                                                                                            SHA1:DE5DD4DBF6A46F5DAC48D526048F12868403987B
                                                                                                                                                                                            SHA-256:66F7412F7462E317D894DD4A942290B87EC249151A2648AA6CAEB8BAB1735D42
                                                                                                                                                                                            SHA-512:9E8603CE4043F29BCD369D9FBE948D814C70B7D129F4AC20225B9BC0F4A79D5F293E25ED29E897E6935FEAC83BF872465082732834A356AB7114D61284ED85AB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/js/third-party/superfish.js?ver=1.4.8
                                                                                                                                                                                            Preview: /*. * jQuery Superfish Menu Plugin - v1.7.4. * Copyright (c) 2013 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */..;(function ($) {.."use strict";...var methods = (function () {...// private properties and methods go here...var c = {.....bcClass: 'sf-breadcrumb',.....menuClass: 'sf-js-enabled',.....anchorClass: 'sf-with-ul',.....menuArrowClass: 'sf-arrows'....},....ios = (function () {.....var ios = /iPhone|iPad|iPod/i.test(navigator.userAgent);.....if (ios) {......// tap anywhere on iOS to unfocus a submenu......$('html').css('cursor', 'pointer').on('click', $.noop);.....}.....return ios;....})(),....wp7 = (function () {.....var style = document.documentElement.style;.....return ('behavior' in style && 'fill' in style && /iemobile/i.test(navigator.userAgent));....})(),....toggleMenuClasses = function ($menu, o) {.....var classes = c.menuClass;.....if (o.cssArrows) {......cl
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\tooltip.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1634
                                                                                                                                                                                            Entropy (8bit):4.8279309187763015
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:+sXXgLEgCv/jdI6t+/eXntAWbaYkpuzVIn1rA81:z1p0mXn+nrUzViOW
                                                                                                                                                                                            MD5:5F209D26CCDA9892A1FA030B3062A59D
                                                                                                                                                                                            SHA1:7D6522A7107D3E8D60E37740F2F91844BE48689B
                                                                                                                                                                                            SHA-256:872454CBFD47B444A3FA6CFA9A74B0F57E5F6B3A47B9870108D2B0E5CE4AACE5
                                                                                                                                                                                            SHA-512:91D9561CB0BD252BF4278B083C0BF95E4818637FF0397D6D8F5AF1FEE67A02A480E2E565C95D7FAB9A0CA1200C37B1B2D682B8FDD91DDB774B8B76E394A694AB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/the-events-calendar/common/src/resources/css/tooltip.min.css?ver=4.12.12
                                                                                                                                                                                            Preview: .tribe-tooltip{cursor:pointer;display:inline-block;margin:0;position:relative;text-align:left}.tribe-tooltip .dashicons-info{color:#a9a9a9;font-size:16px;line-height:1em;vertical-align:middle}.tribe-tooltip .down,.tribe-tooltip .left,.tribe-tooltip .right,.tribe-tooltip .up{background-color:#fff;box-shadow:0 0 3px 3px rgba(4,5,5,.05);box-sizing:border-box;color:#333;font-size:16px;font-weight:400;max-width:100vw;opacity:0;padding:15px;position:absolute;transform:translate(-50%);transition:opacity .8s;visibility:hidden;width:250px;z-index:99999999}.tribe-tooltip .down i,.tribe-tooltip .left i,.tribe-tooltip .right i,.tribe-tooltip .up i{height:12px;overflow:hidden;position:absolute;width:24px}.tribe-tooltip .down i:after,.tribe-tooltip .left i:after,.tribe-tooltip .right i:after,.tribe-tooltip .up i:after{background-color:#fff;content:"";height:12px;position:absolute;width:24px}.tribe-tooltip.large .down,.tribe-tooltip.large .left,.tribe-tooltip.large .right,.tribe-tooltip.large .up{wid
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\touchswipe.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9376
                                                                                                                                                                                            Entropy (8bit):5.400969576346168
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:7KirvjKPsO/kAvi8uErTNi7OasUrxq0G/2X8EpW7QYovE3aCn9h:7tesO/kAOErTNiSasUNqpo8EpW7QYosp
                                                                                                                                                                                            MD5:4364BC151BCBE15375B5B80EB21D3CB1
                                                                                                                                                                                            SHA1:8A30A9470320AE080B489013FC6256461F05819F
                                                                                                                                                                                            SHA-256:A23757EBB210C2D1C0455713594401D07EF51A74DCD3F7B5CD4A0ED2D8ECF1E0
                                                                                                                                                                                            SHA-512:963CF73D58D9DE23888EC2F3B3D2D20AFC6FDF15DFD810865DF4EED1539E9E521347ECDBFF6B4AB2B8A386EABA791E8858FCF5EE0109FB35C7F671CDB17BCF1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/salient-core/js/third-party/touchswipe.min.js?ver=1.0
                                                                                                                                                                                            Preview: /* Touch swipe */..(function(d){var m="left",l="right",c="up",s="down",b="in",t="out",j="none",o="auto",i="swipe",p="pinch",u="tap",x="horizontal",q="vertical",g="all",e="start",h="move",f="end",n="cancel",a="ontouchstart" in window,v="TouchSwipe";var k={fingers:1,threshold:75,cancelThreshold:25,pinchThreshold:20,maxTimeThreshold:null,fingerReleaseThreshold:250,swipe:null,swipeLeft:null,swipeRight:null,swipeUp:null,swipeDown:null,swipeStatus:null,pinchIn:null,pinchOut:null,pinchStatus:null,click:null,tap:null,triggerOnTouchEnd:true,triggerOnTouchLeave:false,allowPageScroll:"auto",fallbackToMouseEvents:true,excludedElements:"button, input, select, textarea, a, .noSwipe"};d.fn.swipe=function(A){var z=d(this),y=z.data(v);if(y&&typeof A==="string"){if(y[A]){return y[A].apply(this,Array.prototype.slice.call(arguments,1))}else{d.error("Method "+A+" does not exist on jQuery.swipe")}}else{if(!y&&(typeof A==="object"||!A)){return r.apply(this,arguments)}}return z};d.fn.swipe.defaults=k;d.fn.swi
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\transit[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7423
                                                                                                                                                                                            Entropy (8bit):5.33775812923948
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:zlg7lrL7LMgkubetbEL/Q0O3fWt2GANOr+FDVq26A00NmSvzuzGyXPn1BBLtr:za7lrPVSbV5y+FUVbn
                                                                                                                                                                                            MD5:4132DB20B2E447B57C867B4E93F7D33C
                                                                                                                                                                                            SHA1:4F39DAF627A016DFE264715F31CEE15175E3973F
                                                                                                                                                                                            SHA-256:AA177EF15FC557A7778D92A1AA910B9DED10D3B8400EEA9CCB08C0F19D0FDE8C
                                                                                                                                                                                            SHA-512:780D68EE6154977B1AECF1530B3D97665DE82F3AA396B046BA6FD79E170E945CABF80DA21898D784D6AFB0E94DA31F0C4F6FD5DF2EA20F57A1CE9BF0F574A2C7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/js/third-party/transit.js?ver=0.9.9
                                                                                                                                                                                            Preview: /*!..* jQuery Transit - CSS3 transitions and transformations..* (c) 2011-2012 Rico Sta. Cruz <rico@ricostacruz.com>..* MIT Licensed...*/....(function(k){k.transit={version:"0.9.9",propertyMap:{marginLeft:"margin",marginRight:"margin",marginBottom:"margin",marginTop:"margin",paddingLeft:"padding",paddingRight:"padding",paddingBottom:"padding",paddingTop:"padding"},enabled:true,useTransitionEnd:false};var d=document.createElement("div");var q={};function b(v){if(v in d.style){return v}var u=["Moz","Webkit","O","ms"];var r=v.charAt(0).toUpperCase()+v.substr(1);if(v in d.style){return v}for(var t=0;t<u.length;++t){var s=u[t]+r;if(s in d.style){return s}}}function e(){d.style[q.transform]="";d.style[q.transform]="rotateY(90deg)";return d.style[q.transform]!==""}var a=navigator.userAgent.toLowerCase().indexOf("chrome")>-1;q.transition=b("transition");q.transitionDelay=b("transitionDelay");q.transform=b("transform");q.transformOrigin=b("transformOrigin");q.transform3d=e();var i={transition:"t
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\waypoints[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18568
                                                                                                                                                                                            Entropy (8bit):4.8477357681259345
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:IxKwqRW4NkxN5N6IjmMcmQVOhzABx1j22x0a83y9QufSAJ97B9IwFwKOeT:IxII31gDJ3SewKOeT
                                                                                                                                                                                            MD5:02245E348486F25662A286DDE83A5D60
                                                                                                                                                                                            SHA1:9601804081CDFDE349B4F9C36E3A402CFA4310DE
                                                                                                                                                                                            SHA-256:04188B0CF2772D0097EE6EA6ABE0FEBA436B3C8AA667568DC8DABC97BF4332A6
                                                                                                                                                                                            SHA-512:95C1B0F833C9EBDA25131338182027121C89371096EF32E07242022F29975CB5967AEA3AA9682F6199E8D9E76BA74FBBBF41376B73666A0E93CFA9DFE64FC31C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/js/third-party/waypoints.js?ver=4.0.1
                                                                                                                                                                                            Preview: /*!..Waypoints - 4.0.1..Copyright . 2011-2016 Caleb Troughton..Licensed under the MIT license...https://github.com/imakewebthings/waypoints/blob/master/licenses.txt..*/..(function() {.. 'use strict'.... var keyCounter = 0.. var allWaypoints = {}.... /* http://imakewebthings.com/waypoints/api/waypoint */.. function Waypoint(options) {.. if (!options) {.. throw new Error('No options passed to Waypoint constructor').. }.. if (!options.element) {.. throw new Error('No element option passed to Waypoint constructor').. }.. if (!options.handler) {.. throw new Error('No handler option passed to Waypoint constructor').. }.... this.key = 'waypoint-' + keyCounter.. this.options = Waypoint.Adapter.extend({}, Waypoint.defaults, options).. this.element = this.options.element.. this.adapter = new Waypoint.Adapter(this.element).. this.callback = options.handler.. this.axis = this.options.horizontal ? 'horizontal' : 'vertical'.. this.enabled =
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\wde1aof[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17663
                                                                                                                                                                                            Entropy (8bit):5.569218613319927
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:nz2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:ndq1iRm2XwMqsbbt6J
                                                                                                                                                                                            MD5:B92C4A550B6CDC24D76F30E9C48D99F5
                                                                                                                                                                                            SHA1:A4C9BC2F5D2BE023F561B3A8D979B37DFB5184A8
                                                                                                                                                                                            SHA-256:F460E3886C23A5D0EC37226E48271571B9ADBCEF106E867A92C25CC7285BB607
                                                                                                                                                                                            SHA-512:6F26477653672B39D255E982B49379B4D5B01E57AC462E09C226DFD8DF029D0FAB91AB36316067262E75F70D904D81E3DD891817B57404749A039A893FEB7F8B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://use.typekit.net/wde1aof.js
                                                                                                                                                                                            Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * klavika-web:. * - http://typekit.com/eulas/00000000000000003b9acdf9. * - http://typekit.com/eulas/00000000000000003b9acdfa. * source-code-pro:. * - http://typekit.com/eulas/0000000000000000000179d5. * - http://typekit.com/eulas/0000000000000000000179cf. *. * . 2009-2020 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"610279","c":[".tk-klavika-web","\"klavika-web\",sans-serif",".tk-source-code-pro","\"source-code-pro\",sans-serif"],"fi":[7079,7080,17451,17454],"fc":[{"id":7079,"family":"klavika-web","src":"https://use.typekit.net/af/f3ac97/00000000000000003b9acdf9/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"700","style":"normal","display":"au
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ytprefs.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9833
                                                                                                                                                                                            Entropy (8bit):5.2915149951027205
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:k+kTfNAE1FdfqhIuXaSJNVyoX3c0Xbrtl:krzNAsIBvVyo80XbrD
                                                                                                                                                                                            MD5:AD63BD052E6A100F25992E888989F138
                                                                                                                                                                                            SHA1:EAB396BFFD4118C5FF37171EECBD41365C0DAB5D
                                                                                                                                                                                            SHA-256:01C4B7EA2A08142064D2C3994A2CC73D7C55125D586D2A918CE3482F4439E1F4
                                                                                                                                                                                            SHA-512:339864D64C26FFFC69B18DE041EC2DE093941D429FAB15BB83F5DECABBE5EE6769C26B56DBD71798A1E57EF99A56474087CC002AD380BCDF5CFF8FE633E5A281
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/youtube-embed-plus/scripts/ytprefs.min.js?ver=13.4.1.2
                                                                                                                                                                                            Preview: .(function(a,b){a._EPYT_=a._EPYT_||{ajaxurl:"/wp-admin/admin-ajax.php",security:"",gallery_scrolloffset:100,eppathtoscripts:"/wp-content/plugins/youtube-embed-plus/scripts/",eppath:"/wp-content/plugins/youtube-embed-plus/",epresponsiveselector:["iframe.__youtube_prefs_widget__"],epdovol:true,evselector:'iframe.__youtube_prefs__[src], iframe[src*="youtube.com/embed/"], iframe[src*="youtube-nocookie.com/embed/"]',stopMobileBuffer:true,ajax_compat:false,usingdefault:true,ytapi_load:"light",pause_others:false};a._EPYT_.touchmoved=false;a._EPYT_.apiVideos=a._EPYT_.apiVideos||{};if(a.location.toString().indexOf("https://")===0){a._EPYT_.ajaxurl=a._EPYT_.ajaxurl.replace("http://","https://")}a._EPYT_.pageLoaded=false;b(a).on("load._EPYT_",function(){a._EPYT_.pageLoaded=true});if(!document.querySelectorAll){document.querySelectorAll=function(d){var f=document,e=f.documentElement.firstChild,c=f.createElement("STYLE");e.appendChild(c);f.__qsaels=[];c.styleSheet.cssText=d+"{x:expression(document.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\D1NYX7WR.htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16769
                                                                                                                                                                                            Entropy (8bit):4.948550143486803
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Fclnz9opNTCEycxGt+X3CNLetQWtRart0rnritSyl/UZEgqSsbmtm2ijrz4UCcXX:Fclnz9opN9IPoGt078CQfn
                                                                                                                                                                                            MD5:CE145CBC5D9D5AC5E158E73A38497A37
                                                                                                                                                                                            SHA1:175E3B7C1801A8271DADAF6C82DCD2EF65931607
                                                                                                                                                                                            SHA-256:2277BDA788DA5F249383903BECD1BF7C8EDF812ED611DBEDAA37A0473A014B35
                                                                                                                                                                                            SHA-512:C1462B2B10388FEF77186F61FA0507224BDDB9020F00CDC34556FB61C19B8E0E2134E163783962791B763874A4434DB9D1E841158C317BF3FBA568749D059460
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://qunitjs.com/
                                                                                                                                                                                            Preview: <!DOCTYPE html>.<html lang="en">.<meta charset="utf-8">.<title>QUnit</title>.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<link rel="icon" href="/favicon.ico">.<link rel="stylesheet" href="/assets/styles.css" media="screen">.<meta property="og:title" content="QUnit">.<meta name="description" content="The powerful, easy-to-use JavaScript testing framework.">.<meta property="og:description" content="The powerful, easy-to-use JavaScript testing framework.">.<link rel="me" href="https://mastodon.technology/@qunitjs">.<meta name="twitter:creator" content="@qunitjs">.<meta name="twitter:site" content="@qunitjs">.<meta name="twitter:card" content="summary_large_image">.<body>. <header class="site-header" role="banner">. <div class="site-header-wrapper wrapper">. <a class="site-logo" href="/">. <img src="/img/logo-with-colored-text.svg" alt="QUnit" width="250" height="72">. </a>. <div class="site-search">.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmEU9fBBc-[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 20464, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):20464
                                                                                                                                                                                            Entropy (8bit):7.969622511404751
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:edA/1eSg82dg1kGeF2BFDEE+/adkuouo34TjkWqTExYOYg/c1iuHotcO:ey/1eSnLkGeWFQECadcLIc/TEfYr1RO
                                                                                                                                                                                            MD5:87284894879F5B1C229CB49C8FF6DECC
                                                                                                                                                                                            SHA1:FB1BD3BAF122D5D350EB387F0536C20DA71F09DF
                                                                                                                                                                                            SHA-256:BA98F991D002C6BFAAF7B874652FFDCDE9261A86925DB87DF3ED2861EA080ADF
                                                                                                                                                                                            SHA-512:663BA95BBBC6F7E65D7B1293E4A044C9111438A03B16664FC38A2B2F2C1A4CE96991C847B36691388AB322525A83DB2724CB4D1B9BF0440727F0B5CA7073AB8C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmEU9fBBc-.woff
                                                                                                                                                                                            Preview: wOFF......O........D........................GDEF.......G...d....GPOS.............~..GSUB.......'......r.OS/2.......Q...`t...cmap...\..........W.cvt ...T...\...\1..Kfpgm.......2......$.gasp................glyf......;...l..(.4hdmx..H....l....."..head..I<...6...6...rhhea..It.......$....hmtx..I....x.....gO.loca..L........._.C|maxp..M.... ... .(..name..N...........:.post..N........ .m.dprep..O........S...)x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x....dK...{....?..F?.|.~.m...ms.{.Z..;......U.]7s......\.=D.=.7...>....x...D..O|.U:...|o..3.x.j.r"B.............../.)x$.'"j.....1LGmaGxQxG....~.:'.A..hd.z,.k..KO.....^.}H|#z_.O......R..A...9..A..!.(./..."..:.Iq1.r..s..r.7r.7s..q.wr....nz..]...2..d4c..c....d....T.1...d....\....,c9k.g..Yv.#O."%...... ...t"uM..%.......j.#^.....}\c.q.i...<jy.D...C.01.2.r.....V..z.W.7b..L.S.41]..kUs.X/6..b.........(..(...K..{.^..'........`#./..B......N+p.m`...].lQ....Drg.M..Kx.^.S.*..........h ..$.k.'Hy.I.ze..4z.-T.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOmCnqEu92Fr1Mu4mxM[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 20268, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):20268
                                                                                                                                                                                            Entropy (8bit):7.970212610239314
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:LyfRPUY1e32pJd75q1DzPjsnouCrZsZtetWFNFfIP0cIWvdzNcrm:uJPb1em3dSPjKrZYtWntk0wvdzh
                                                                                                                                                                                            MD5:60FA3C0614B8FB2F394FA29944C21540
                                                                                                                                                                                            SHA1:42C8AE79841C592A26633F10EE9A26C75BCF9273
                                                                                                                                                                                            SHA-256:C1DC87F99C7FF228806117D58F085C6C573057FA237228081802B7D8D3CF7684
                                                                                                                                                                                            SHA-512:C921362A52F3187224849EB566E297E48842D121E88C33449A5C6C1193FD4842BBD3EF181D770ADE9707011EB6F4078947B8165FAD51C72C17F43B592439FFF4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Mu4mxM.woff
                                                                                                                                                                                            Preview: wOFF......O,.......P........................GDEF.......G...d....GPOS................GSUB.......'......r.OS/2.......P...`t...cmap...$..........W.cvt .......T...T+...fpgm...p...5....w.`.gasp................glyf......;Q..lD..&0hdmx..H....n..... ..head..Hx...6...6.j.zhhea..H........$....hmtx..H....t......Xdloca..KD........BC%.maxp..M0... ... .(..name..MP.......t.U9.post..N ....... .m.dprep..N4.......I.f..x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x.l..h.a........l.m.6.1+.X....i...y....&...._..63..5....2>...x|D...ct.Kx..H@b.3..l..#u.....L.*.....^.*.4.....rP..{.*......Q...JT.:Xu>..T./>...oq...........~..@.....lq../.... ..#..".&.8.H$..r...J)..jj...&..f.=.9..N9.....'F..8.4.....m...m...m.m..n..&.X..}....S.|.....n........PHaE...J*...4..MjJ.*..nW)..rn3'/.....ks5zY5c...Mgg.5..p..rR{c...p..t\.8.c=..p...X.(.......7....=.........!...H ........(.0...(.q.JT?.b..z].'T...m..vNi.....t....:P.R..H....t.........&?.:.j.51+.S.":j.SK'I.^....}S.i.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\NodeJS-Interactive-header[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 1920 x 1081, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):183362
                                                                                                                                                                                            Entropy (8bit):7.896121970775121
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:8m0TBYddwxzZJ6+FYMd5r+MbmH6WZHGWwrSuuD29lhSfmZnxUGyi:83Tedd0J6+FYi5qMtwHMrVuD2dMixXyi
                                                                                                                                                                                            MD5:3F81BF2BCD59E6C1E2D715A09BB3E00E
                                                                                                                                                                                            SHA1:23F716BFD9882EEE297ECDDB4F9A6AF234016A97
                                                                                                                                                                                            SHA-256:712775666CBF31EF86B75C0156E491C8B2ED7010971E722AC22CA7923740E8C8
                                                                                                                                                                                            SHA-512:D1B1F6E38F996D136B6043CBD91C3468D6957599713A9B17D9A4B8A9F608FE031084EC02A8385AF55E82F78CE5130F7BBC9E4C19201601940ED54BDEE6964F6F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/uploads/sites/84/2019/10/NodeJS-Interactive-header.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......9.....#.......pHYs...........~... .IDATx....#.......{d.r.R[u......@.r+3.....0.1w0@..=@K..4.J.T.T......su.68/Iw#m............N'yht.=<...?..#1.....y).aoz...wo.?.v...e.6.[..N......"..^.TZ.....<.._..Hj.gRm?.p....$.......\..V.......0h/......S......K..".j..,...%3.....b;.tO>...G...aG...Y.Z......U.|..2...\..V>..T_.........E.x(...2.t=.......g...W..q.#.^S.......H.P.l.,.U..qd<..dx....;+.|....q.q&.G._$X&`.....p!....)...5...~<v..\q.z[....."N&+....N<...g,....._...Q.,..O.H......H...x...v.t..L...*..K.........<..6.>.+.D....Rn>]z...3....K..+.?e.V.......}i..+H../.s...5....@.o.h..).C..../.7_{6!....J&.....UK.....H.l.(.R-.~.;...../y...&.ud2.{6!....zvc.....8...v..5.._........\.5B.v...&.v..V>.~.A....BUZ.'.....T.C..|..#...N*..g.......v.6......T.._....n.....cV...).o.8.....j.@...."g2.lBr....30=.(...o.].Z................_.s....^.B...[.2[.b[....Oq}............Qb...x.Kog...%.....|z...N?jl..2.n@bQS+Qv.Po+...)C..~.... .v..J2.`>..z..5..e....e.......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\YRSGNWFM.htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10598
                                                                                                                                                                                            Entropy (8bit):5.160367629006024
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:YjFjAjijRRow8EToSmKgQJu0C5fCIeCreCPW1yoIoSoDL7KHcDHdK8DKNf0wKHYW:4mKgQChCIeCaCDtH4L7KHcDHdK0KfK4W
                                                                                                                                                                                            MD5:95D9994DAD8B14744169D0032BDD5074
                                                                                                                                                                                            SHA1:9E7FD5459B11A5167E7BB858CF33846ACFAEE44E
                                                                                                                                                                                            SHA-256:2AD5C0B911E7F30A6A5C248AD7A78F1D3455F1EC90D3EBC6CFD11B986566D21B
                                                                                                                                                                                            SHA-512:A49175646094AA77CF1C55331A4BD6C4EA48DBD0DBEF76B58EC5953BEE69610A670953A55088863D850809D20C4947AAC25C742F1A65BFDEE9F6927B26DB9BD9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/
                                                                                                                                                                                            Preview: <!doctype html>. [if IE 7 ]>.. <html class="no-js ie ie7 lte7 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 8 ]>.. <html class="no-js ie ie8 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 9 ]>.. <html class="no-js ie ie9 lte9"> lang="en-US"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="en-US"> <![endif]-->.<head data-live-domain="plugins.jquery.com">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>jQuery Plugin Registry</title>...<meta name="author" content="JS Foundation - js.foundation">..<meta name="description" content="">...<meta name="viewport" content="width=device-width">...<link rel="shortcut icon" href="//plugins.jquery.com/jquery-wp-content/themes/plugins.jquery.com/i/favicon.ico">...<link rel="stylesheet" href="//plugins.jquery.com/jquery-wp-content/themes/jquery/css/base.css?v=2">..<link rel="stylesheet" href="//plugins.jquery.com/jquery-wp-content/themes/plugins.jquery.com/style.css">...<script
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\animate.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):52789
                                                                                                                                                                                            Entropy (8bit):5.115740062849333
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:KkZcIOIVjl2eIWInPywe1aAvkqDX3oyq5BrieD0OTbsysV:KkZ8Pywe1aAvkqDX3oyq5BrieD0OTq
                                                                                                                                                                                            MD5:178B651958CEFF556CBC5F355E08BBF1
                                                                                                                                                                                            SHA1:97AFA151569F046B2E01F27C1871646E9CD87CAF
                                                                                                                                                                                            SHA-256:8FE3FA119255ADB5E0C12479331F9E092E85BCFF56AB6ECC0510BFA2056B898D
                                                                                                                                                                                            SHA-512:4F251A31B62B28565F41FA7EF67406384B7EBC6BB89CACCB93429A5779C589F2F72BC9FB9736FC0DAC93CCB38AD29372CF1189CC6452C3BF1EF31A89854449DD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/wp-logo-showcase-responsive-slider-pro/assets/css/animate.min.css?ver=1.2
                                                                                                                                                                                            Preview: @charset "UTF-8";../*!. * animate.css -http://daneden.me/animate. * Version - 3.5.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2016 Daniel Eden. */...animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}40%,43%,70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);anima
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\base[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):85638
                                                                                                                                                                                            Entropy (8bit):5.1740617237339235
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:rduVBtAEVNX9E5Tsjn8mETyBw5Z/8DrJFf3A:hWBtAa65TsjnfETyBK/mXA
                                                                                                                                                                                            MD5:EC27A08A082E75ABBB59E5682A5F41BD
                                                                                                                                                                                            SHA1:7AC95DDB362876FA4C32065A296DACE6B0DCD5F3
                                                                                                                                                                                            SHA-256:00B3E0DC4C7492462BFCCAA2DDA88D22739F967B04459DC281D057FFF0F6ED0C
                                                                                                                                                                                            SHA-512:96260A78E5DC075D1C12CD26BEFC2595E5307ADBD47860CB4C66AC79EFE287981C51AC62A11CF0A702CB8497A45866D75C57383AD949A67EEBD4E64EA58C32B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/css/base.css?v=2
                                                                                                                                                                                            Preview: /*! Copyright jQuery Foundation and other contributors. * Includes:. * - normalize.css v1.0.1 | MIT License | git.io/normalize. * - Font Awesome - http://fortawesome.github.com/Font-Awesome - CC BY 3.0. */../* ==========================================================================. HTML5 display definitions. ========================================================================== */..* {..-webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box;.}../*. * Corrects `block` display not defined in IE 6/7/8/9 and Firefox 3.. */..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section,.summary {..display: block;.}../*. * Corrects `inline-block` display not defined in IE 6/7/8/9 and Firefox 3.. */..audio,.canvas,.video {..display: inline-block;..*display: inline;..*zoom: 1;.}../*. * Prevents modern browsers from displaying `audio` without controls.. * Remove excess height in iOS 5 devices.. */..audio:not([controls]) {..display: n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\base[2].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):85638
                                                                                                                                                                                            Entropy (8bit):5.1740617237339235
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:rduVBtAEVNX9E5Tsjn8mETyBw5Z/8DrJFf3A:hWBtAa65TsjnfETyBK/mXA
                                                                                                                                                                                            MD5:EC27A08A082E75ABBB59E5682A5F41BD
                                                                                                                                                                                            SHA1:7AC95DDB362876FA4C32065A296DACE6B0DCD5F3
                                                                                                                                                                                            SHA-256:00B3E0DC4C7492462BFCCAA2DDA88D22739F967B04459DC281D057FFF0F6ED0C
                                                                                                                                                                                            SHA-512:96260A78E5DC075D1C12CD26BEFC2595E5307ADBD47860CB4C66AC79EFE287981C51AC62A11CF0A702CB8497A45866D75C57383AD949A67EEBD4E64EA58C32B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/css/base.css?v=2
                                                                                                                                                                                            Preview: /*! Copyright jQuery Foundation and other contributors. * Includes:. * - normalize.css v1.0.1 | MIT License | git.io/normalize. * - Font Awesome - http://fortawesome.github.com/Font-Awesome - CC BY 3.0. */../* ==========================================================================. HTML5 display definitions. ========================================================================== */..* {..-webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box;.}../*. * Corrects `block` display not defined in IE 6/7/8/9 and Firefox 3.. */..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section,.summary {..display: block;.}../*. * Corrects `inline-block` display not defined in IE 6/7/8/9 and Firefox 3.. */..audio,.canvas,.video {..display: inline-block;..*display: inline;..*zoom: 1;.}../*. * Prevents modern browsers from displaying `audio` without controls.. * Remove excess height in iOS 5 devices.. */..audio:not([controls]) {..display: n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\bg-footer-noise[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 140x140, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5968
                                                                                                                                                                                            Entropy (8bit):7.815060781067345
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:xRkGkCo+sIfqnL64aXjauJBXptwIVvY/Fh7EuqgD1iRBAEFrGfSBlVC82s:xCzC9hB8nHH8Y+q67VJ2s
                                                                                                                                                                                            MD5:15A619B9A86CEE0CCCA1B15F8BC3F905
                                                                                                                                                                                            SHA1:5A8A337D00FD12B41E19C0F7E8AFFE08B935311E
                                                                                                                                                                                            SHA-256:F50F0FCFDC2C254E7DA10CFE974DFBF44EE67BDBB30EEA5F888E074F3D4953F3
                                                                                                                                                                                            SHA-512:23E191F6A01DCC04789C7DC11AA3392A54A27F1AEE53A43887850AD9C4B55D3339AAE8CC37D5D5D07F60CB668C6D202353D75D23757C345F4729155CB461F870
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/bg-footer-noise.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C............................................................................................................................E.X+.3.K.b.w.)..X...f.-...sstS9W..BB.....Id...5_57.....8S.......D4d.4.....L..R.;1.Li.l..z.s..ng...V.c..p.6.Xi..D.(9.NRY..|.b.)r.}6..x......r............................................................................................................................................................3....................!.1A.Q"2a.Bq..Rb....r....#3..........?.,q.g.b.q...j$Z6.d\T#..o..R.i..9$cH.;...k..L..p.{....".b....p....X39mV...b].......`..-..v@..._&.....p.3C.!P....`.!Hz...eH"DT...."..RZ..V...A.-..I.}B..@.g.57...WL.cf..t*.".m...4......U5.....U...|.j..*.i3;.3?.F....6B'...EW6.b.... k.rIO.......r.}..P.......N.......l. ....Mb.m..U.88.e.g..1o5n..y`......Z.x.........~..o....D...O.....=Sjf...2......L. ....R..=Z..hs.`.3-.>. x..].Y.pm.A..q76>....3?E.N...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\bg-footer-noise[2].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 140x140, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5968
                                                                                                                                                                                            Entropy (8bit):7.815060781067345
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:xRkGkCo+sIfqnL64aXjauJBXptwIVvY/Fh7EuqgD1iRBAEFrGfSBlVC82s:xCzC9hB8nHH8Y+q67VJ2s
                                                                                                                                                                                            MD5:15A619B9A86CEE0CCCA1B15F8BC3F905
                                                                                                                                                                                            SHA1:5A8A337D00FD12B41E19C0F7E8AFFE08B935311E
                                                                                                                                                                                            SHA-256:F50F0FCFDC2C254E7DA10CFE974DFBF44EE67BDBB30EEA5F888E074F3D4953F3
                                                                                                                                                                                            SHA-512:23E191F6A01DCC04789C7DC11AA3392A54A27F1AEE53A43887850AD9C4B55D3339AAE8CC37D5D5D07F60CB668C6D202353D75D23757C345F4729155CB461F870
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/bg-footer-noise.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C............................................................................................................................E.X+.3.K.b.w.)..X...f.-...sstS9W..BB.....Id...5_57.....8S.......D4d.4.....L..R.;1.Li.l..z.s..ng...V.c..p.6.Xi..D.(9.NRY..|.b.)r.}6..x......r............................................................................................................................................................3....................!.1A.Q"2a.Bq..Rb....r....#3..........?.,q.g.b.q...j$Z6.d\T#..o..R.i..9$cH.;...k..L..p.{....".b....p....X39mV...b].......`..-..v@..._&.....p.3C.!P....`.!Hz...eH"DT...."..RZ..V...A.-..I.}B..@.g.57...WL.cf..t*.".m...4......U5.....U...|.j..*.i3;.3?.F....6B'...EW6.b.... k.rIO.......r.}..P.......N.......l. ....Mb.m..U.88.e.g..1o5n..y`......Z.x.........~..o....D...O.....=Sjf...2......L. ....R..=Z..hs.`.3-.>. x..].Y.pm.A..q76>....3?E.N...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\border[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 1 x 50, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):76
                                                                                                                                                                                            Entropy (8bit):4.7486072910478745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlENthSchWauV/Vp:6v/lhPMAch0dVp
                                                                                                                                                                                            MD5:B593EEF877678CD14706323D199E047D
                                                                                                                                                                                            SHA1:12DF09BFDBD94C29A58E66ACB26CE06CDEE12688
                                                                                                                                                                                            SHA-256:AD2BF3040B1FDCC57B24E2E7EAD1C1E65607ECDA5991DF7DED746D17664FD65D
                                                                                                                                                                                            SHA-512:3A81F58FB9A2F096D9764B4E82D8F13E5E806372FDF110CABF0E1BCD2CF33B5B51FFF306C4FAAE5571FD7945D53971D22531D2194FE72A643FE7F76B1E93D30B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/colorbox/border.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.....7.y.....IDATx.c`h ...O!"....9.=.".....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\code[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13677
                                                                                                                                                                                            Entropy (8bit):5.104041269824569
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:pm+yQChCIeCaC2K5GJxDm3KuyCdZx4mGHcDHdKYKLK4L9pfF:pmPZmK5GJJm3dyCdZx4mGHOHI9pd
                                                                                                                                                                                            MD5:E7739ECAF4A745FA312AE3D17EAA4257
                                                                                                                                                                                            SHA1:257DB1FEE7B95287C1F2D9DD4E59E2B9C128A00D
                                                                                                                                                                                            SHA-256:C03086C41CFBAA4445FC83AC07A9A7438085C87278D8CDEEFB4520B8B3D11CA4
                                                                                                                                                                                            SHA-512:7CFAE89FBEAC9ABCF8D6C9D21058313BECCE11ABCF5B0854DAFEDB1148BA90B3BBB4483229A5B3ACA3D1383E2ABF70884D23F289A3A2545C64A430D081FCADB7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/code/
                                                                                                                                                                                            Preview: <!doctype html>. [if IE 7 ]>.. <html class="no-js ie ie7 lte7 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 8 ]>.. <html class="no-js ie ie8 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 9 ]>.. <html class="no-js ie ie9 lte9"> lang="en-US"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="en-US"> <![endif]-->.<head data-live-domain="contribute.jquery.org">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>Writing Code for jQuery Foundation Projects | Contribute to jQuery</title>...<meta name="author" content="JS Foundation - js.foundation">..<meta name="description" content="">...<meta name="viewport" content="width=device-width">...<link rel="shortcut icon" href="//contribute.jquery.org/jquery-wp-content/themes/contribute.jquery.org/i/favicon.ico">...<link rel="stylesheet" href="//contribute.jquery.org/jquery-wp-content/themes/jquery/css/base.css?v=2">..<link rel="stylesheet" href="//contribute.jquery.org/jquery
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\comment-reply.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                            Entropy (8bit):5.168792281251838
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:/Ap2hx/PRW0M7sENxurBp8N6yKP/jI103W1z68NXs+7iGUDyEZ/Akn01RmRRDRVk:4p2hlwrsEN+2N6yY/wEqO8NXs+eGGyES
                                                                                                                                                                                            MD5:56BC2726D829207BFA802F957AAC0791
                                                                                                                                                                                            SHA1:5BF5C0A61359D8784C950B059E013ACEEA0D42F1
                                                                                                                                                                                            SHA-256:1B1CA0F15010E0124BD4CA481404643C88F7EDA1B276E9554D0ED83FB45B7E30
                                                                                                                                                                                            SHA-512:44ACF243BECCB899C7DB8BC006E605AC75BD3F6574B096735FE1E71011E6BB4D36485D23206A36D5522B18AE5053ECF0A332DE043093D305E02C683D013041D1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/wp-includes/js/comment-reply.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: var addComment={moveForm:function(a,b,c,d){var e,f,g,h,i=this,j=i.I(a),k=i.I(c),l=i.I("cancel-comment-reply-link"),m=i.I("comment_parent"),n=i.I("comment_post_ID"),o=k.getElementsByTagName("form")[0];if(j&&k&&l&&m&&o){i.respondId=c,d=d||!1,i.I("wp-temp-form-div")||(e=document.createElement("div"),e.id="wp-temp-form-div",e.style.display="none",k.parentNode.insertBefore(e,k)),j.parentNode.insertBefore(k,j.nextSibling),n&&d&&(n.value=d),m.value=b,l.style.display="",l.onclick=function(){var a=addComment,b=a.I("wp-temp-form-div"),c=a.I(a.respondId);if(b&&c)return a.I("comment_parent").value="0",b.parentNode.insertBefore(c,b),b.parentNode.removeChild(b),this.style.display="none",this.onclick=null,!1};try{for(var p=0;p<o.elements.length;p++)if(f=o.elements[p],h=!1,"getComputedStyle"in window?g=window.getComputedStyle(f):document.documentElement.currentStyle&&(g=f.currentStyle),(f.offsetWidth<=0&&f.offsetHeight<=0||"hidden"===g.visibility)&&(h=!0),"hidden"!==f.type&&!f.disabled&&!h){f.focus();
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\controls[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                            Entropy (8bit):7.738491209317751
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:HaRlqrJVQYK+ByZya2e2wTAJM2zq+iMcyrUdeJu9X0B7DalbjOnF:H6EJmYK+0cTbCsM2z/JrUd8uKIjOF
                                                                                                                                                                                            MD5:325FEC3FED277B2366BDF3B9E39D9CDA
                                                                                                                                                                                            SHA1:E00132054C34CC5CEF8808A6454E8596C5857FF9
                                                                                                                                                                                            SHA-256:758F89E3EC7D0C15FCF913CD6A809EF7473E88F82A382A100864740641743610
                                                                                                                                                                                            SHA-512:E205577FEFAA81E15CF2C1F679A67BEF63DAB0A7812A8E442643B6129E6E6DB79B282EAC638BCC5B23A7D32F24A370F54C7AA52D692E03A31CFC1E3D76E83936
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/colorbox/controls.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.............PLTE........................fff..........................RRR.........j..*L....^w.......fff..........YYY......y..Db.xxx......l..6U........t...........rrr...Zs......}.....Ni.2R.Qm....Vp.b{.:Y....g.......tRNS..3Uw..f...h.=n....IDATx^.n.F.E...f+;U{q.....Oe..m..%L*!. .....X...Z]....G.M...:%..{..y.6...G<. .3mM.....I|V....e.U..8K...`.......q.@...w.ye..g....:.HO}.Y...8d..M....K..A...p!!..3..l..(|.....2b..D....N....^Ma.s.....@..,.@.A5.A=a&..b8.J..#.B`.(..u...........%..n..x.=.<...~.(....3.8.n..p.....Ux...% ........@q..&..AU..9..o/....z..$..0.X...6..N....5.m.#..VG....q..%...4/...(...a..1.b&E .c...G.....="/..u.......1....W.*..G......gF.A.(../..>l..0..B........2s..>,.e.h..}...}..k7..I'y..f..O:C.J.........H...b..u...>%|}.pz..jA=......0..-g...G ...D..K....+7...O..n.;].......m....V..a.2.pk_R6....c.....:.0.."..X'..f.Z.$.6,....Z.......~......Z..|~....|.^I....j.6..T......m.|..%ZQ..SE..3h.+..K..+.t./.....>.E.=^^......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\css[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):748
                                                                                                                                                                                            Entropy (8bit):5.16130416139455
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:jFMO6ZN6p4GoqFMO6ZRoT6pcLqFMO6Z0/T6p/xqFMO6ZN76pYUY:5MOYNKMOYsaMOYUTukMOYN7X
                                                                                                                                                                                            MD5:1591C1E33C27ABC1580485D105671DD3
                                                                                                                                                                                            SHA1:ACE292F6A920379449DAF433216D491201D60509
                                                                                                                                                                                            SHA-256:9B93079788DA64915B894277F333D2EB1F7BF9831E2A8D5B9ECB6815C99C2D65
                                                                                                                                                                                            SHA-512:4CE2C032A23991A1C40EED8D96AEFD8A739A7D8D68F2060AF0BD82A1604DA5360ED5CF7E80239F5A958886994EDC4CBCB83EA74B36272DC159AD2E0ECDEC82DA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.googleapis.com/css?family=Open+Sans%3A300%2C400%2C600%2C700&subset=latin%2Clatin-ext
                                                                                                                                                                                            Preview: @font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN_r8OXOhv.woff) format('woff');.}.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/opensans/v18/mem8YaGs126MiZpBA-UFW50d.woff) format('woff');.}.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UNirkOXOhv.woff) format('woff');.}.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN7rgOXOhv.woff) format('woff');.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\css[2].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):533
                                                                                                                                                                                            Entropy (8bit):5.086580518761442
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:jF/iO6ZN6pixuOiJqF/iO6ZRoT6pixuGEqF/iO6ZX6pixuXJY:5/iOYNNxBl/iOYsNxDv/iOYXNxD
                                                                                                                                                                                            MD5:F75AAD91EEE3EEB3F722A162E3D51F2F
                                                                                                                                                                                            SHA1:41E42A2CE61CAC66455DCC8141863020E7D3D5D8
                                                                                                                                                                                            SHA-256:A711367B7663D55AF2A8CD6C46523605066F5B7A9790E16700B770F2A09416B7
                                                                                                                                                                                            SHA-512:DBA6FBDE0445C8A08CB4F77C08805C843E01FBBA7D634C42DC0D33D2FE0E044EF45E98C56B15239157130CCEECC982570892B2530D958AFBABA2FE3420FDE641
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500%2C300&ver=1605959992
                                                                                                                                                                                            Preview: @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmSU5fBBc-.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Mu4mxM.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmEU9fBBc-.woff) format('woff');.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\dark-grey-tile[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2767
                                                                                                                                                                                            Entropy (8bit):7.910858726332609
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Vca++3gzMc3O76BF0fi6zSi/ma8BB9/LgDEr23TpFU0Csd002gEFKjE3yZmIxd:VmwwOOWNF/BkzzCTT0hXgEFByZ/f
                                                                                                                                                                                            MD5:5EEEB5A90013A239D25DDC9551104858
                                                                                                                                                                                            SHA1:8A33DD321FD0C9075C88B246F78188A290E92A11
                                                                                                                                                                                            SHA-256:69A4BA19780B471532904708052983E7319C159E543F5D5BAF0DA12E404DD27D
                                                                                                                                                                                            SHA-512:B93090A14617303DE3BAF1EDDD32DFA1BC5B9A77B109A4C8C45693B8F83A9D95ECA086F6185F31398B2CADA4F783B3EBC44ECDD9BACC2D274B952A45F1174E12
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/dark-grey-tile.png
                                                                                                                                                                                            Preview: .PNG........IHDR...d...d.....U......IDATx..WY..0..q..X.e...."8.9....,....w........u^p%.DF.<AN.P....!HN.*tH]..8..W...\...a...&.......`&..k...8S....u/mct...s..{..q..t(d.,...D...|..J*{.....Q.t....5W.8...."13ab.SU......Y..".}..0...Lbq.{......obV.E......o...L8..2.`.s>I$....1..0.'...@............D....].Y..7.\_.K.9o.7E.@.!.p.x..Ym.Hp...C.n..f....<.@.7.y.3."pF.....7:b...jRm}....A>*.5....J...Z .k.i..a].9.jh......*..&N.2T.3..b..jm..rzW....e.....3..z.x8..F.. ................)....=`.'.1.5t......6A..+aW..Z.|.(...#,.o...iO..6}.-....Ax.........~V>..NT....A.25....Y.G.8..5.Nh..7...G...m.).6v..e.......~.....f....|o.W.......Y]x...s.%......c......k.../b.....@.EYZb..p.Y!.;..:... .w..RX.ee|,....gi..B....2~....WsW.k..m..<s...[.E.,ZU...A..._.0....^#..g.$d..A....ZR..V...5^`o.].3..X1.kky]......0I....,"...:..u..\xl.Sm.^*3z...+Y8.s.....E9..0..X.....R.k...!...3..;.\pw..DF.O...k..a..=/..:H.D...G.....!.O.".5..3...o....D..,...g.w..$.. .j07D8.|.../.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\devices[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 600 x 475, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):457735
                                                                                                                                                                                            Entropy (8bit):7.995548773155135
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:12288:eGKZo8r3SeAnT1lLGyV/GYLYwIcNNo6Ls8HO8xsor:WrtAnT1l6C/GY8wIcg6nJsor
                                                                                                                                                                                            MD5:BF0C55519BAD27A473D935A0EAB14E39
                                                                                                                                                                                            SHA1:40868922A4A246FF8B7B2C0BC4FEA453B21FF28A
                                                                                                                                                                                            SHA-256:46A5C7D38AFEA10ECDA5301AC6C6B378F74CFB6EB11591659CE3D4CFC6F97B5E
                                                                                                                                                                                            SHA-512:4F87BF6A5AEB12E5FAEF8CDF16D00D8B3FAE511F002D531D30E5F7A7A20D4873282C7B0B1193362074EE2DD1C7809AC5C7F5EACA9B153B71B42DF7B9F76BBDC1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/resources/devices.png
                                                                                                                                                                                            Preview: .PNG........IHDR...X............7...ziCCPICC Profile..X..YeXUM..Or.n.i...N....q.VD....U.@.T.DR....D.......$....>?......}..^k..=.....fbXX.L.@pH$..@.....7. .........aZ.....^k................;.....i.....Fp3.p.g.)....=...]..`... .kv..o..=~.=.......OA$.|......=}.;...`.B..C...F.......Vw.s 88t.g#X.._v|...D..l......cA4..u.#..q{...........;EX....dA..?........2...u..l.w...!.....t....A.. v...P.];..l/o]=.#..*...../.....8...wcF.p.$....nX....6_.......>$.]....zG.Y#....$.....aq..}#.#...aA{kn.cE.........Cl...". r.D^.L......=..!?...^...._rk......."..=...*./......".b....$. .....{...._.G....}.v.....W$.$7..........b...X..... ..g....D!........QE.......X.i."...}..=....e........Z.-..F....J...f.bhY."Z...VA..5...../.|..*z..@....y.#.c#.X...8..._$...[x..6...?.--)%.v..]..+V{{....2".N... l.W.Z.@...j.....%..K.\l."E....}`..P#+.....@...4..*@...c`.l.#8.<.../..Dp...,...@)(........V..z.]p...10.f.<.......A.....!V...D!iH.R.. S..r..!_(......P....B..e.....B.....h.Z......S..0',.K....l...../....i
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\docsearch.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18975
                                                                                                                                                                                            Entropy (8bit):5.12706365269029
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:M2WKLIF8rZNqO84MVgcvn4H+0oJxEwJ3a:DIyrZA+MVgg4HCxEwU
                                                                                                                                                                                            MD5:C190D23637C21DE9C6FD92001A552882
                                                                                                                                                                                            SHA1:0A91B5A5DE168741398FD0087A489D83EBFF36BE
                                                                                                                                                                                            SHA-256:40E49153FADAF4072DC9790805B888075E3868305DB6F5C170D73739336E5FF4
                                                                                                                                                                                            SHA-512:1CF60F2970C371967A89AE5AE9DE1E9777AB82A848E6E4B851CD17A25C9A3B747DDA21353C1101CDCD96CE830316B58C796B6E61A01F3B74AB2DA8EDAA26BAAA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://cdn.jsdelivr.net/npm/docsearch.js@2/dist/cdn/docsearch.min.css
                                                                                                                                                                                            Preview: .searchbox{display:inline-block;position:relative;width:200px;height:32px!important;white-space:nowrap;box-sizing:border-box;visibility:visible!important}.searchbox .algolia-autocomplete{display:block;width:100%;height:100%}.searchbox__wrapper{width:100%;height:100%;z-index:999;position:relative}.searchbox__input{display:inline-block;box-sizing:border-box;transition:box-shadow .4s ease,background .4s ease;border:0;border-radius:16px;box-shadow:inset 0 0 0 1px #ccc;background:#fff!important;padding:0 26px 0 32px;width:100%;height:100%;vertical-align:middle;white-space:normal;font-size:12px;-webkit-appearance:none;-moz-appearance:none;appearance:none}.searchbox__input::-webkit-search-cancel-button,.searchbox__input::-webkit-search-decoration,.searchbox__input::-webkit-search-results-button,.searchbox__input::-webkit-search-results-decoration{display:none}.searchbox__input:hover{box-shadow:inset 0 0 0 1px #b3b3b3}.searchbox__input:active,.searchbox__input:focus{outline:0;box-shadow:inset
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\docsearch.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):175199
                                                                                                                                                                                            Entropy (8bit):5.23070882768729
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:hcBkQZBVLygRXtolsbalH4YdzaoLrTTS3G1:hwcls+qoLrTTS3G1
                                                                                                                                                                                            MD5:769FA9E22DE2F10D8E3067D914940541
                                                                                                                                                                                            SHA1:1AF33D3DCD4ACDCB2F39CBC3D7885F2A68F3E36A
                                                                                                                                                                                            SHA-256:AB26C4B207F43C68904B6D809A8A333ECD3DA119D20BB1AEEDE06EE1F6D2D807
                                                                                                                                                                                            SHA-512:3E323E595CB7F846600318C7351C7B35B4550FDD7F1F861F7929171B7F3309516D5AFFA58FFC239EAA217301EBFEAC1A8D555E470FBF31EA233EC5C610AD013A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://cdn.jsdelivr.net/npm/docsearch.js@2/dist/cdn/docsearch.min.js
                                                                                                                                                                                            Preview: /*! docsearch 2.6.3 | . Algolia | github.com/algolia/docsearch */.(function webpackUniversalModuleDefinition(root,factory){if(typeof exports==="object"&&typeof module==="object")module.exports=factory();else if(typeof define==="function"&&define.amd)define([],factory);else if(typeof exports==="object")exports["docsearch"]=factory();else root["docsearch"]=factory()})(typeof self!=="undefined"?self:this,function(){return function(modules){var installedModules={};function __webpack_require__(moduleId){if(installedModules[moduleId]){return installedModules[moduleId].exports}var module=installedModules[moduleId]={i:moduleId,l:false,exports:{}};modules[moduleId].call(module.exports,module,module.exports,__webpack_require__);module.l=true;return module.exports}__webpack_require__.m=modules;__webpack_require__.c=installedModules;__webpack_require__.d=function(exports,name,getter){if(!__webpack_require__.o(exports,name)){Object.defineProperty(exports,name,{configurable:false,enumerable:true,ge
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\docsearch[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                                            Entropy (8bit):5.011540750091953
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:UAj2AVWn4tvZIlYYMvMEmrF/w3KrMDCv+90FzHXzOf0w9MEIPKeUbzTXliARaoGx:UJYIaIeYckrF43vT6z3zOf01yeUoARmx
                                                                                                                                                                                            MD5:35932141F58128E99AAC9C2ACC4F59BE
                                                                                                                                                                                            SHA1:98F8CCAF9FF0D151AFE0CF44A0278A818E249E47
                                                                                                                                                                                            SHA-256:00FE29DB3B15071EB15B23D49572E81B8176378F58A7026DB54B73A7E3B2A5D1
                                                                                                                                                                                            SHA-512:B44E4598D3AF57B99D75E3580FD0F985D2A86F0121A676045C9B41FBEB662DD5E40968FD88D31857C81FEA293371927BD3EC5E5771DABF6BD636349231191D7C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/css/docsearch.css
                                                                                                                                                                                            Preview: /* Custom DocSeach CSS to adapt the generic one * See https://community.algolia.com/docsearch/styling.html for more info */.nav#main .searchform {..text-shadow: none;.}...searchform label {..width: 100%;..display: block;.}...algolia-autocomplete {..width: 99%;.}..@media only screen and (max-width: 480px) {...ds-dropdown-menu {...min-width: 100% !important;..}.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\download[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                            Entropy (8bit):7.287214672384648
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/76NIDAb8xf1vLGWw2mZwRz0ToNjf8/jpsVsQ:LN+AbCdaW5mOmt/zQ
                                                                                                                                                                                            MD5:F47AB8A2E8AF73C4F19FCF232765DF99
                                                                                                                                                                                            SHA1:F24F5325DC66FA914B800A09C4579BD2DEE05981
                                                                                                                                                                                            SHA-256:9A16A6C52FF86657BE018631B4603CB2C5D8AFB4488A830D73BC5662829E1D3B
                                                                                                                                                                                            SHA-512:966982F7012CE84B22F726B8A7046118BD50C71F6B8DC4565E6D0A2838579FB8953C908E99C9D55EECFA150BB5CB900E155B60D4BC2BF93E3DD88596B744263E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery.com/i/download.png
                                                                                                                                                                                            Preview: .PNG........IHDR...0...0.....W......]IDATx..1K.P.....mbbmc.[.J.8)..Fh!P!P.k.f..q.... ..A.......=p ..sr.$Z...89....h|.D..1..0..0..0..0..0@.:s.......v.(Z.t:+Z....0....'@.|..\....Ry..t......u.X..f..#....zY..I~....ee]..d....!?..OA.d..,2.<{.......z6..i.Z.3.."[>..../.....jy.a...:..c@~.N&...t...l.Y..d.C.\y^.k...f...]..7w4.....g...>....!..^u.d...u....5.v........ .@...X,...b..w..%u.......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\example-add[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):603
                                                                                                                                                                                            Entropy (8bit):5.054550557132299
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:hYd05S8F86RmyZYxIZlZBcXHJmyZNVYvDSbOlWW3plH4IQL:hYd05S8S6RmyX3im4VmX95lH4j
                                                                                                                                                                                            MD5:D12262393CCEB8453304D06A68F1CCE0
                                                                                                                                                                                            SHA1:D4D55E9BD6F490F46A05EF09658C5A36A2FB6FF2
                                                                                                                                                                                            SHA-256:131F9FCC3E9587AE388FD81BA1628B0EE950BEE86F9D22A824E66AC741964300
                                                                                                                                                                                            SHA-512:789BDFE588A3F38B1DD85E262E1425328F81FC70BD2852C9E87A8DF49DD05226A95FCA7B2EA50FFA32DA161427BFDEEAF41EF9545399753D91B2ECF4ECC669BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://qunitjs.com/resources/example-add.html
                                                                                                                                                                                            Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width">. <title>QUnit Example</title>. <link rel="stylesheet" href="https://code.jquery.com/qunit/qunit-2.12.0.css">.</head>.<body>. <div id="qunit"></div>. <div id="qunit-fixture"></div>. <script src="https://code.jquery.com/qunit/qunit-2.12.0.js"></script>. <script>. const add = (a, b) => a + b;. QUnit.module('add', function() {. QUnit.test('should add two numbers', function(assert) {. assert.equal(add(1, 1), 2, '1 + 1 = 2');. });. });. </script>.</body>.</html>.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\favicon[1].ico
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18094
                                                                                                                                                                                            Entropy (8bit):2.6292258079754722
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:DVLAN6wfDwn8E26yoJ1uYXnQQSsTLhtUQQwlngA8bSx:+3fc8ErvXzhtYwdgA8bk
                                                                                                                                                                                            MD5:E33EE4E794A2A92EBFAA0C569CC88103
                                                                                                                                                                                            SHA1:397AF9A1BA55171CDDD1DADBFB374670E36AA764
                                                                                                                                                                                            SHA-256:4E02F6EAC53A29D52247D8C506D5E9F0779D574015D996DB7B814667D373EF22
                                                                                                                                                                                            SHA-512:38572C428105BFE69E0765CF7088763A7AA877CAF4AE349DAC65A3868DDD77129CDC7483DE14A2DC440230E96BFB264FC2D81B3AA6CE243E2EA925B43A3902D8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/plugins.jquery.com/i/favicon.ico
                                                                                                                                                                                            Preview: ............ .(...6... .... .(...^...00.... .(-......(....... ..... ..........................................................................................o...o...o...o...o...o.a.o...o..o...o...o..o...o.7.o...o...o...o...o...o...o.H.o..o...o...o...o...o..o..o...o...o...o...o...o...o...o.h.o...o...o...o...o.G.o...o...o...o...o.8.o...o...o...o...o.A.o...o...o..o.J.o...o...o...o...o...o...o...o...o.P.o.2.o...o...o...o..o...o...o...o...o...o...o.E.o.G.o...o...o...o...o.].o...o...o...o...o...o...o.A.o..o...o...o...o..o..o.E.o...o..o...o.i.o...o...o...o.t.o...o...o...o.O.o.,.o.:.o.y.o...o.F.o...o...o...o...o...o.I.o...o..o./.o...o...o...o...o...o...o.E.o...o..o...o...o...o..o...o...o...o...o...o...o.9.o.,.o...o...o..o...o...o...o.M.o...o.Z.o...o...o...o...o...o..o...o.v.o...o...o..o...o...o...o...o...o...o...o...o...o.f.o...o...o.?.o...o...o...o...o...o.p.o..o...o...o.K.o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\favicon[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):958
                                                                                                                                                                                            Entropy (8bit):7.658357792937225
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:27/6nG9HpUcY59W8qxAkNf3RHOjfHNHUMo4fuec:27/6n6HpUD9Y6kDHGZoEuz
                                                                                                                                                                                            MD5:346E09471362F2907510A31812129CD2
                                                                                                                                                                                            SHA1:323B99430DD424604AE57A19A91F25376E209759
                                                                                                                                                                                            SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                                                                                                                                                                                            SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/favicons/favicon.png
                                                                                                                                                                                            Preview: .PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\featherlight[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3319
                                                                                                                                                                                            Entropy (8bit):5.01846076670808
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:HsmVdl8Uvzt13c63ds4r7m3j8EI2uE4fkSccvZsTJATCfuxKgQa2mG3:PV11A4rK3j8WuEObXjq
                                                                                                                                                                                            MD5:0CB47BE8D1F29369FFA86FFAB0400777
                                                                                                                                                                                            SHA1:48D3C3DF395A53EFAF514FC4B5818A6AA181E0E5
                                                                                                                                                                                            SHA-256:24CDC4CDD0753D8174454EE0D941C79B7F23B085E0D9310C0A6140F56DF6A93A
                                                                                                                                                                                            SHA-512:0D2977FF43155CB709A27942FC23A78FD8A491CC72CA9F14571FA4E7EB91B7209009C321ECEAAD0859257A7DB63D27C7F4A9E2EF95DD67A25D7A65600E392F32
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient-child/css/featherlight.css?ver=5.5.3
                                                                                                                                                                                            Preview: /**. * Featherlight . ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/.@media all {...featherlight {...display: none;..../* dimensions: spanning the background from edge to edge */...position:fixed;...top: 0; right: 0; bottom: 0; left: 0;...z-index: 2147483647; /* z-index needs to be >= elements on the site. */..../* position: centering content */...text-align: center;..../* insures that the ::before pseudo element doesn't force wrap with fixed width content; */...white-space: nowrap;..../* styling */...cursor: pointer;...background: #333;.../* IE8 "hack" for nested featherlights */...background: rgba(0, 0, 0, 0);..}.../* support for nested featherlights. Does not work in IE8 (use JS to fix) */...featherlight:last-of-type {...background: rgba(0, 0, 0, 0.8);..}....featherlight:before {.../* position: trick to center content vertically */...content: '';...displa
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\font-awesome.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):52425
                                                                                                                                                                                            Entropy (8bit):4.8657863588728185
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:rN7a+79Vdo9IKlr+Klk3Yi+fwYUf2l8yQ/e9v3:J7a2o2KlrniSUf2l7f9v3
                                                                                                                                                                                            MD5:9CE5231F18DC51C089809CB00CA36B15
                                                                                                                                                                                            SHA1:1563E5058AB38463909592B97193A0605573D427
                                                                                                                                                                                            SHA-256:F8214D5A3BFA62A210A1173A5BAF9D9E2EB3DA26F6333A058109EE5018617674
                                                                                                                                                                                            SHA-512:8EE0BD34D8366417940D9B58F77D2A0135958C2C8B2946BA7F202679165712E840C8A5428111000C22370DAA8BC019B1445E73679FEC69C026EF43C06FADC7E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/css/font-awesome.min.css?ver=5.5.3
                                                                                                                                                                                            Preview: .@font-face{..font-family:'FontAwesome';..src:url('fonts/fontawesome-webfont.eot?v=4.2');..src:url('fonts/fontawesome-webfont.eot?#iefix&v=4.2') format('embedded-opentype'),...url('fonts/fontawesome-webfont.svg#fontawesomeregular?v=4.2') format('svg'),.. url('fonts/fontawesome-webfont.woff?v=4.2') format('woff'),.. url('fonts/fontawesome-webfont.ttf?v=4.2') format('truetype');..font-weight:normal;..font-style:normal;.}.[class^="icon-"],[class*=" icon-"], i[class*="fa-"], span[class*="fa-"]{font-family:FontAwesome;font-weight:normal;font-style:normal;text-decoration:inherit;-webkit-font-smoothing:antialiased;*margin-right:.3em;}.[class^="icon-"]:before,[class*=" icon-"]:before{text-decoration:inherit;speak:none;}..icon-large:before{vertical-align:-10%;font-size:1.3333333333333333em;}.[class^="icon-"].icon-fixed-width,[class*=" icon-"].icon-fixed-width{display:inline-block;width:1.1428571428571428em;text-align:right;padding-right:0.2857142857142857em;}[class^="icon-"].icon-fixed-wi
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\fontawesome-webfont[1].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25395
                                                                                                                                                                                            Entropy (8bit):7.972713868242203
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:gzJsyJuHA+Qzk5yX8nl1EKnGo6rE1nX3TkzSDHXdg1Z+:gdsy4E6BGo6o1nTkz03u1M
                                                                                                                                                                                            MD5:455808250694E5760BD92B3CE1F070B6
                                                                                                                                                                                            SHA1:C13C3982E5EE27352A43D9C36CFF710C408E92EB
                                                                                                                                                                                            SHA-256:E07D3B0225AD8E9438927341D63485E01C767EDF1E2930B16F0A0BF907AE0D82
                                                                                                                                                                                            SHA-512:0E08F3B69D73BCA3FFD796B036565F730E5F546BD14278E96927F828A3F473385CA887016DB2FD5B2B90212864150EEC4D90B065FADF5B78816816E4C36108F1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/css/fonts/fontawesome-webfont.eot?
                                                                                                                                                                                            Preview: 3c..Ob............................LP........................&.S~....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...".V.e.r.s.i.o.n. .1...0.0. .2.0.1.2...&.F.o.n.t.A.w.e.s.o.m.e. .R.e.g.u.l.a.r.....BSGP....................bG.bK.V.......Y.D.M.F..x...>........)[..1.H..-A)F...1..i..2s.U.'.&a...d...D......pH..5.......C.S\.9-...y.a...F..\#8...S...S,.........9.....=)1..k......;.k..)u >..._|.V..3..V.(OD0.\.;di...>."O-.......y/.K........QYz[P |.n......\Q&.g$..w...V.........`.._U......oR{..,..C"...`.............&...!.T..S....Q....O..+O....l.......I.......z..9..6.r..$..I............e....`l+......*...!..M\ .,$.Bc..,.N.=2B.;..$.1....P....Z.;.?C........|8}1+.....(.+J..r...w...8.0...czh.j....3....z..W...PJ*...C.xr....;..Me..#m.;....ls;g....J....Vf2:.`.k..!...m.)).p...=...TG.F.........".x..9:+`..i,....P.)....f@c.....$.L.G.&..Tj][....NWIx.....A..;.TZe.4-I@c.O.0.)..%@.a-.....9...X.?m..H....6-.Y.XFLR"..'e.><CKeJ..N.)C...6B..X...%.......n].=.....c.E...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\fontawesome-webfont[2].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):165742
                                                                                                                                                                                            Entropy (8bit):6.705073372195656
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:qbhEnD+IzsU9z9QJ6/P3Xe2iEiEPGFCMW1JVJG6wVTDsk6BmG6S1yKshojskO+b2:qenD+IzsU9z9QJ6/PO2FiEP2C/DVJG6I
                                                                                                                                                                                            MD5:674F50D287A8C48DC19BA404D20FE713
                                                                                                                                                                                            SHA1:D980C2CE873DC43AF460D4D572D441304499F400
                                                                                                                                                                                            SHA-256:7BFCAB6DB99D5CFBF1705CA0536DDC78585432CC5FA41BBD7AD0F009033B2979
                                                                                                                                                                                            SHA-512:C160D3D77E67EFF986043461693B2A831E1175F579490D7F0B411005EA81BD4F5850FF534F6721B727C002973F3F9027EA960FAC4317D37DB1D4CB53EC9D343A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://netdna.bootstrapcdn.com/font-awesome/latest/fonts/fontawesome-webfont.eot?
                                                                                                                                                                                            Preview: n.................................LP........................Yx.....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...$.V.e.r.s.i.o.n. .4...7...0. .2.0.1.6.....F.o.n.t.A.w.e.s.o.m.e................PFFTMk.G.........GDEF.......p... OS/2.2z@...X...`cmap..:.........gasp.......h....glyf...M......L.head...-.......6hhea...........$hmtxEy..........loca...\........maxp.,.....8... name....gh....post......k....u.........xY_.<..........3.2.....3.2.................................................................'...............@.........i.........3.......3...s................................pyrs.@. ........................... .....p.....U.............................................]...............................................y...n.......................................2.......................................@...................................................................................................................................................z..............................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\gauze[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 99 x 99, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5436
                                                                                                                                                                                            Entropy (8bit):7.945132222217606
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:Q2Cm9QKQq0VAfSDLp4/0kIXXW/2KlEPC0DxxrDuR8retlVs4qdSHLEdxIbU6:nCm9QKyVUGp4//ziP9l36tktSHqqh
                                                                                                                                                                                            MD5:B10A165E64C8F9C6FD371D0BA8C02DC1
                                                                                                                                                                                            SHA1:CD59FCC623F0E3D9D8383C9D20F70CB0EA2B7FA9
                                                                                                                                                                                            SHA-256:7C5E676B59FAAE1E237308A135D6A6F1B5E99B724BF73FC3DD113960A80150EC
                                                                                                                                                                                            SHA-512:E332DB89226F967C26BEAE3416E47D90CB25B511E260AD36A2DA75FF935661C1C897F2A68BEDBB6651F4EFA27D286A39E81FAD9A81D6F9ACE3ACEEBD884FDA1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/gauze.png
                                                                                                                                                                                            Preview: .PNG........IHDR...c...c......P.I....IDAT....[b.0.$P....IL......Ux.g........:......k..D.0z..@.u....Z1...D...kGvw..W..}...|.Z.}/....[b.!;......1.....$4..2..=D8.>A=..q......P..(CN....K...Z.p..G(..\<{.X......u.x.......(pA........".\......g..|V..........D.H.n........y..."o.....M.?.p .q....$,6..|.hH..?..Q&.|.w..^....u...g..l........m.-.nC..mlG...V.......F.{L.y...3.r.r.. .....H....H.DQ..|.dJ.._...$.6..P3....7it.F$<......9....~...&..Ky}.^n..~.{.....h...Ki#&.7..@;.F..E.4.)../.......1..e..........J[...#..r....]{6.B..s...9..#.R......hx.H...<.9*.G...#C*.T.W.1@...F.....s.g..~.7....c.I$..3T.8...6.F.q ..m.(..Q..Y..P...l..L...a....qI.o...h..^.{.O..".....x...=.8.mx.........=...i..:W..^.-.s:...'??.... ..,sG...#.Z....yx.p..r...L..;N..{..]R|.^9.7.&<.|n..D.x..i....% ..JC....B..+.....K.+...7...8.x.8..p./D...n4....i>-^_ig.Q....b...Y.'\$.9f...U....2....w.7.XB...".q...[.[..j...........l..|.v..-..q.p>....'..5....sn....i5....}....C8.8?...yX.q.n+.nZ.n.K.......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\jq-global-nav[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 142 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5521
                                                                                                                                                                                            Entropy (8bit):7.951742600399818
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wyn+uR4L2UV2rEFGoB4C8iyHxXZh7ftMfnKKYZcMeiP:jaL2WBhhyH1Zh7fifvYZcG
                                                                                                                                                                                            MD5:BC36E78712010B4482D702A5A029C52C
                                                                                                                                                                                            SHA1:8FD254DE8C56D0BFCFC2589E80F6757CC8D58A5D
                                                                                                                                                                                            SHA-256:492B8B44AC8BCC10B997BB8B7F0D4EB6959BCE3E8EC643D26FBF4827DEA7D2EB
                                                                                                                                                                                            SHA-512:701A976B1EBCCB3C6F17BDB6568EF4A05530126D5D1833501E00A21D2C78842A876F84A92E476C737069CC154D8DF7C50E32C1CB89E7602CB275A722DD4F2AD8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/jq-global-nav.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......f.....*4Y.....PLTE"""!!!###$$$...(((***333&&&555,,, ///444)))222+++---111'''000%%%666777888HHH999GGGFFFDDD???CCCBBB;;;IIIJJJ===<<<AAA>>>EEEkhhKKK@@@...:::.........lii...............LLL....................."##......!""MMM""#.........J.."...tIDATx.4.A..@...0p.`.....*%.,P.a..w.u.xC.#.hS8.&K...81}..x.....-..m@.K2.:...l[......Bv...!.!!.0..Dc.2.E|B..@..7..T'..!^v....k.e....&..a...B...Pi....{".Gu@|o.|.,2...E._....F.....m....*..#..]...IuW.?.....k5.A.Q\.(.'ax...B(..B.{L. . $.">uk.q.".....r.@.;..k.yUT.i.#"D.Ty..L..l~..4.Kv. ....a........a...&..r.gs%..."F.aP=1c.E...M.Xf-....6.....$.gk,.....H.].v..'..43...>.7...R...'.fG..}(._...n.... .x.xmv._..J\.W....-.Z....._...=.......&..(k..b..l....A....*.0....T.Oi......f._E..A.E(...1.2........5oh@.{..)E.`S.....ze.y.o..H.\g.=}l.U.....U,..o!..V.K].(..R.|g|.`a.@.t.z.W...[...5...j.p....;.|.v..l.Y.9.n....>C....BP..1...)[.I..."....`:.=......f.7hDpO.|......h....Y.9Fr...]1..xZ.,.~..=..J.\...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\jquery-in-action[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 150x188, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24853
                                                                                                                                                                                            Entropy (8bit):7.963806407159781
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:Wfz1z/DsIhYTBGMPr59j63KnHZbT5vhmTt:OeIA9jsyHZf5U
                                                                                                                                                                                            MD5:146528EDC7B45665F087F535E2925222
                                                                                                                                                                                            SHA1:F1C76FBBB572A4C136E2C370887C77C418526862
                                                                                                                                                                                            SHA-256:C3726BE0CF9FCD7B4E69E18484BF86B5044BA5189548936EFE166657ACC46F7E
                                                                                                                                                                                            SHA-512:CAE46EFBCF5E48E014A55A743333EC39074A0BDD9DBE6A39916FC1E25FD7D3405362CEA3B2697FC90E2B991D0CC3CAF34AB4A4959BCBF429299E1560976C746A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/content/books/jquery-in-action.jpg
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C....................................................................C..................................................................................................................................l.........\.O../=...}.../..e.6K.@...]..}...e...6K.@p..9.....u....y.......9.....6K.G.a.u...\... ../=.M2....lEnl.o...AF.#d....n..Ha!K...-.P.....f.z...K.....[....P.@]{.q....*...#e....X..W......+N..Z.~.........KL!...W..6%.....a...N..7...P..?...?...i...&=5."v]..}..%RC.........-[..w..[l-.y..@J..G.......c.-..G"b....Z..~8....wYTgQ......M..O.-...M.\.$.i.h....5`.#v.G......H.o..b.6....b?.;!.e&..|.....*@..^..Z..D.U...A..(.H.h.9t......{.:+.........v..^.mb.b._..o.A...9...=/..6..I.j/...........>6J.G..~qs.}.v?..:..........................................................cpu.(...>.x...j...o.~}.Z5.j..V6.9.~}...e.........j.5..}_.......VS.]...L...'Z.S.W...c2/...U...6i.3.N...c97..3.7g......]h.].1^n.jr.7rW.v...:...fe(P}Y.>...F9./..-.k}....d.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\jquery-succinctly[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 124x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3629
                                                                                                                                                                                            Entropy (8bit):7.7932376293302275
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:8AvrKn74PUOegyLu/VUbHEso5MexOzgGQpJEm+GZ6HQcY:8AvrmcerfbPo5jMQpJEm+U6HQt
                                                                                                                                                                                            MD5:BC90B12ABD69E21721466996162D1AB2
                                                                                                                                                                                            SHA1:6C7374C87024D6378FF374B21DE2BE98E5E6F3F3
                                                                                                                                                                                            SHA-256:978D97CA86F5A40AA79B4A49DC24A0914CBAEA8BEA8281AF9ED5E018C6711C6C
                                                                                                                                                                                            SHA-512:AD59F395AA9BB7B1CD1DBEF52E87D979A402CF71E2531D9ECB0D625998F8A04BD72F40BB67E56DD79F83D556C1706275010C6D8A43B46D80CC7D2619DA416F04
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/content/books/jquery-succinctly.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.........................................................................|..".................................................w...IyP.Y..o.+.r.g.)q^...+Q....d....9Y...N.g.ug....\1..F...0-..$9........6......a.a..O.B.L.l.... .............q..Z.Zz...,\.?............................................&>.5..gB.zB@J...Q.b.....#.J.............................................l..Xn:.z...d..Nw-.....0.@.`?...*............................. 0..!145.A`...........z..<?3.~...;...S .......c...8.3..+.x.b......e..q>N..p.^f...p..M.q.s...m....s_.{.D. .o.!...(.Z.sfR...z.\.9.~s...5..k...9..s_..9.....$.h..k...->.....i..,Y_'M*.*....:.t..}hl$ik7D.9.5q...T...*?UY>S.....V......#lU..[V.....Q.L..EiigWt.a.!.^.([.P.j..m_*n.j...`.h.a....9b#..]!...e$...&.I..u5.d .DDL.L...)............*.b.!#=...|=).k..\....I.......!.. ..]XEhY....X$o..0Ls..R..!..z.5....{.>...^5v...Q..6.r..2|Z..h.!.k...#. u.@B....cW.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\jquery-succinctly[2].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 124x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3629
                                                                                                                                                                                            Entropy (8bit):7.7932376293302275
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:8AvrKn74PUOegyLu/VUbHEso5MexOzgGQpJEm+GZ6HQcY:8AvrmcerfbPo5jMQpJEm+U6HQt
                                                                                                                                                                                            MD5:BC90B12ABD69E21721466996162D1AB2
                                                                                                                                                                                            SHA1:6C7374C87024D6378FF374B21DE2BE98E5E6F3F3
                                                                                                                                                                                            SHA-256:978D97CA86F5A40AA79B4A49DC24A0914CBAEA8BEA8281AF9ED5E018C6711C6C
                                                                                                                                                                                            SHA-512:AD59F395AA9BB7B1CD1DBEF52E87D979A402CF71E2531D9ECB0D625998F8A04BD72F40BB67E56DD79F83D556C1706275010C6D8A43B46D80CC7D2619DA416F04
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/content/books/jquery-succinctly.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.........................................................................|..".................................................w...IyP.Y..o.+.r.g.)q^...+Q....d....9Y...N.g.ug....\1..F...0-..$9........6......a.a..O.B.L.l.... .............q..Z.Zz...,\.?............................................&>.5..gB.zB@J...Q.b.....#.J.............................................l..Xn:.z...d..Nw-.....0.@.`?...*............................. 0..!145.A`...........z..<?3.~...;...S .......c...8.3..+.x.b......e..q>N..p.^f...p..M.q.s...m....s_.{.D. .o.!...(.Z.sfR...z.\.9.~s...5..k...9..s_..9.....$.h..k...->.....i..,Y_'M*.*....:.t..}hl$ik7D.9.5q...T...*?UY>S.....V......#lU..[V.....Q.L..EiigWt.a.!.^.([.P.j..m_*n.j...`.h.a....9b#..]!...e$...&.I..u5.d .DDL.L...)............*.b.!#=...|=).k..\....I.......!.. ..]XEhY....X$o..0Ls..R..!..z.5....{.>...^5v...Q..6.r..2|Z..h.!.k...#. u.@B....cW.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\jquery-ui.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):240427
                                                                                                                                                                                            Entropy (8bit):5.145707923960965
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:AUDKlUUSPVqCqoG3cYI70SDzOyAskRsIcQQ3+SuwC:yUNVEmYIHzQQ3Xu/
                                                                                                                                                                                            MD5:D935D506AE9C8DD9E0F96706FBB91F65
                                                                                                                                                                                            SHA1:7F650EE30C6A4D3EEA04032039B20FF72997559B
                                                                                                                                                                                            SHA-256:C4D8DBE77FEB63E5A61BEE0BEAD4E5F66E8FA6A927599BD1B74ACED52467273C
                                                                                                                                                                                            SHA-512:0470C258BB5DA745E900571C3F63627C26C97D8A1886C45264E50CDCA9C0C72D9BFC0CB7067F757EBB9DFB703DE5BAC0E300D6577C84399AC9AA057C69945751
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://code.jquery.com/ui/1.11.4/jquery-ui.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: /*! jQuery UI - v1.11.4 - 2015-03-11.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js.* Copyright 2015 jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/^(input|select|textarea|button|ob
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\learning-jquery-4th-ed[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 92x114, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7006
                                                                                                                                                                                            Entropy (8bit):7.92689341559291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:JKZrmkbB7N5m3LNzkmfSfgscuaFL75g083ZUaxcW0UFYOJ:JKYk17N4fa4kaxFg0824L0A/
                                                                                                                                                                                            MD5:7B9A041BA47FD4E7F80843FA10804C95
                                                                                                                                                                                            SHA1:38A637EB64437767385B9E4ADF3D78D69E063932
                                                                                                                                                                                            SHA-256:620CB7EE3DBF1204FC5D2EB7CE0EE293B2BE2AF61E794D08821D515155E6C2EA
                                                                                                                                                                                            SHA-512:42254B6F6A7CD6C6C736B57117F2C541FA52FB74D811316339CF2FE311E8D8064097E6B9EDA90282F92D89E950F2D906FF867A385E8419110710454B38D4413D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/content/books/learning-jquery-4th-ed.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.......................................................................r.\.............................................A............................!1.."A.Qa.#2q.V......$4BRS.%CFTr....................................C........................!1.AQ."Saq......R..#2b.....$BDT....34rC..............?....).f.N.....G.W.. .w@..z.8.+....Kb......9CJ.>.:m... .m.@.Z..T.A....N..;*..X..&...O.M.........MJ.yR..d..6.a.R.;..h...55.`.J..y.-..W.q'.'...u*..b)...#.fN......Nh.4IN.....b9.1..~.2t......&.] ..!.[t.%.......k...%=....7.......`......n..5O...7$b.......P....:Q._j.2Pn)@=Np3...BU....4.!.H...Z.}..W.......~b......-g9b..Ji*J.F..s....uP\BU.|.N.n.A...t..'.A+.K....Pe..B\.9...wZ..U}".Xb...}....:]V...]p\i...,$....A..X~....{.`c#.t.j...Ob..N...:P..Tif8)C.AKY........H...........9\.G7...k.mRgz...y.d..Q..n6.2...gT..l...=.>.L..qS..R...U....}L.\>.;!lFH.B..}.j.KcT.+.....=`.b.....q.A.eZ5ik.Y."m%(
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\learning-jquery-4th-ed[2].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 92x114, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7006
                                                                                                                                                                                            Entropy (8bit):7.92689341559291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:JKZrmkbB7N5m3LNzkmfSfgscuaFL75g083ZUaxcW0UFYOJ:JKYk17N4fa4kaxFg0824L0A/
                                                                                                                                                                                            MD5:7B9A041BA47FD4E7F80843FA10804C95
                                                                                                                                                                                            SHA1:38A637EB64437767385B9E4ADF3D78D69E063932
                                                                                                                                                                                            SHA-256:620CB7EE3DBF1204FC5D2EB7CE0EE293B2BE2AF61E794D08821D515155E6C2EA
                                                                                                                                                                                            SHA-512:42254B6F6A7CD6C6C736B57117F2C541FA52FB74D811316339CF2FE311E8D8064097E6B9EDA90282F92D89E950F2D906FF867A385E8419110710454B38D4413D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/content/books/learning-jquery-4th-ed.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.......................................................................r.\.............................................A............................!1.."A.Qa.#2q.V......$4BRS.%CFTr....................................C........................!1.AQ."Saq......R..#2b.....$BDT....34rC..............?....).f.N.....G.W.. .w@..z.8.+....Kb......9CJ.>.:m... .m.@.Z..T.A....N..;*..X..&...O.M.........MJ.yR..d..6.a.R.;..h...55.`.J..y.-..W.q'.'...u*..b)...#.fN......Nh.4IN.....b9.1..~.2t......&.] ..!.[t.%.......k...%=....7.......`......n..5O...7$b.......P....:Q._j.2Pn)@=Np3...BU....4.!.H...Z.}..W.......~b......-g9b..Ji*J.F..s....uP\BU.|.N.n.A...t..'.A+.K....Pe..B\.9...wZ..U}".Xb...}....:]V...]p\i...,$....A..X~....{.`c#.t.j...Ob..N...:P..Tif8)C.AKY........H...........9\.G7...k.mRgz...y.d..Q..n6.2...gT..l...=.>.L..qS..R...U....}L.\>.;!lFH.B..}.j.KcT.+.....=`.b.....q.A.eZ5ik.Y."m%(
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\learning-jquery-4th-ed[3].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 92x114, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7006
                                                                                                                                                                                            Entropy (8bit):7.92689341559291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:JKZrmkbB7N5m3LNzkmfSfgscuaFL75g083ZUaxcW0UFYOJ:JKYk17N4fa4kaxFg0824L0A/
                                                                                                                                                                                            MD5:7B9A041BA47FD4E7F80843FA10804C95
                                                                                                                                                                                            SHA1:38A637EB64437767385B9E4ADF3D78D69E063932
                                                                                                                                                                                            SHA-256:620CB7EE3DBF1204FC5D2EB7CE0EE293B2BE2AF61E794D08821D515155E6C2EA
                                                                                                                                                                                            SHA-512:42254B6F6A7CD6C6C736B57117F2C541FA52FB74D811316339CF2FE311E8D8064097E6B9EDA90282F92D89E950F2D906FF867A385E8419110710454B38D4413D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/content/books/learning-jquery-4th-ed.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.......................................................................r.\.............................................A............................!1.."A.Qa.#2q.V......$4BRS.%CFTr....................................C........................!1.AQ."Saq......R..#2b.....$BDT....34rC..............?....).f.N.....G.W.. .w@..z.8.+....Kb......9CJ.>.:m... .m.@.Z..T.A....N..;*..X..&...O.M.........MJ.yR..d..6.a.R.;..h...55.`.J..y.-..W.q'.'...u*..b)...#.fN......Nh.4IN.....b9.1..~.2t......&.] ..!.[t.%.......k...%=....7.......`......n..5O...7$b.......P....:Q._j.2Pn)@=Np3...BU....4.!.H...Z.}..W.......~b......-g9b..Ji*J.F..s....uP\BU.|.N.n.A...t..'.A+.K....Pe..B\.9...wZ..U}".Xb...}....:]V...]p\i...,$....A..X~....{.`c#.t.j...Ob..N...:P..Tif8)C.AKY........H...........9\.G7...k.mRgz...y.d..Q..n6.2...gT..l...=.>.L..qS..R...U....}L.\>.;!lFH.B..}.j.KcT.+.....=`.b.....q.A.eZ5ik.Y."m%(
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\logo-do[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                            Entropy (8bit):7.0300048403261055
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP70wGgjnDspTBfbK71ftUT+ZIl8pzs2Sfbq9N9GW+PGL2oRp:6v/74g8vfGxE0NNd9BwGio/
                                                                                                                                                                                            MD5:494AB6AC362F2FDA8A5A1F23EFD77D59
                                                                                                                                                                                            SHA1:B76315F940AA50C14DABA2F67C6BF264DDA2950C
                                                                                                                                                                                            SHA-256:E5A414196B12F616A853311953BB1ECADF1C503783097C2FFEBDAAEAD582E988
                                                                                                                                                                                            SHA-512:74CDC4BAE9F9DBD62D89EFD7AAE9DBC7B3A2F61EE1D07A86C75D5B3DC7E85E91160A49C6CCACD36D107919CE6D1F6DA5C95A82048B8C37FEA6328C001BE657DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/logo-do.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............;.J....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0.l{...2.#......N`7.'.'......@.6.o.Ps.rM..........y...n..0..(..!.uc...L38.{.f.E......d.:$./..y......aKU..-<....N.....l..r.....y...(.=p.P;g.e..maX..N..e.j.D].....#s*.v*v.F.vD4.0...0...,..f.ep.3.Y..M-X+C0............F#{!eD....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\logo-do[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                            Entropy (8bit):7.0300048403261055
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP70wGgjnDspTBfbK71ftUT+ZIl8pzs2Sfbq9N9GW+PGL2oRp:6v/74g8vfGxE0NNd9BwGio/
                                                                                                                                                                                            MD5:494AB6AC362F2FDA8A5A1F23EFD77D59
                                                                                                                                                                                            SHA1:B76315F940AA50C14DABA2F67C6BF264DDA2950C
                                                                                                                                                                                            SHA-256:E5A414196B12F616A853311953BB1ECADF1C503783097C2FFEBDAAEAD582E988
                                                                                                                                                                                            SHA-512:74CDC4BAE9F9DBD62D89EFD7AAE9DBC7B3A2F61EE1D07A86C75D5B3DC7E85E91160A49C6CCACD36D107919CE6D1F6DA5C95A82048B8C37FEA6328C001BE657DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/logo-do.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............;.J....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0.l{...2.#......N`7.'.'......@.6.o.Ps.rM..........y...n..0..(..!.uc...L38.{.f.E......d.:$./..y......aKU..-<....N.....l..r.....y...(.=p.P;g.e..maX..N..e.j.D].....#s*.v*v.F.vD4.0...0...,..f.ep.3.Y..M-X+C0............F#{!eD....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\logo-do[3].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                            Entropy (8bit):7.0300048403261055
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP70wGgjnDspTBfbK71ftUT+ZIl8pzs2Sfbq9N9GW+PGL2oRp:6v/74g8vfGxE0NNd9BwGio/
                                                                                                                                                                                            MD5:494AB6AC362F2FDA8A5A1F23EFD77D59
                                                                                                                                                                                            SHA1:B76315F940AA50C14DABA2F67C6BF264DDA2950C
                                                                                                                                                                                            SHA-256:E5A414196B12F616A853311953BB1ECADF1C503783097C2FFEBDAAEAD582E988
                                                                                                                                                                                            SHA-512:74CDC4BAE9F9DBD62D89EFD7AAE9DBC7B3A2F61EE1D07A86C75D5B3DC7E85E91160A49C6CCACD36D107919CE6D1F6DA5C95A82048B8C37FEA6328C001BE657DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/logo-do.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............;.J....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0.l{...2.#......N`7.'.'......@.6.o.Ps.rM..........y...n..0..(..!.uc...L38.{.f.E......d.:$./..y......aKU..-<....N.....l..r.....y...(.=p.P;g.e..maX..N..e.j.D].....#s*.v*v.F.vD4.0...0...,..f.ep.3.Y..M-X+C0............F#{!eD....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\logo-do[4].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                            Entropy (8bit):7.0300048403261055
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP70wGgjnDspTBfbK71ftUT+ZIl8pzs2Sfbq9N9GW+PGL2oRp:6v/74g8vfGxE0NNd9BwGio/
                                                                                                                                                                                            MD5:494AB6AC362F2FDA8A5A1F23EFD77D59
                                                                                                                                                                                            SHA1:B76315F940AA50C14DABA2F67C6BF264DDA2950C
                                                                                                                                                                                            SHA-256:E5A414196B12F616A853311953BB1ECADF1C503783097C2FFEBDAAEAD582E988
                                                                                                                                                                                            SHA-512:74CDC4BAE9F9DBD62D89EFD7AAE9DBC7B3A2F61EE1D07A86C75D5B3DC7E85E91160A49C6CCACD36D107919CE6D1F6DA5C95A82048B8C37FEA6328C001BE657DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/logo-do.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............;.J....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0.l{...2.#......N`7.'.'......@.6.o.Ps.rM..........y...n..0..(..!.uc...L38.{.f.E......d.:$./..y......aKU..-<....N.....l..r.....y...(.=p.P;g.e..maX..N..e.j.D].....#s*.v*v.F.vD4.0...0...,..f.ep.3.Y..M-X+C0............F#{!eD....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\logo-jquery-foundation[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 243 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3718
                                                                                                                                                                                            Entropy (8bit):7.895434849515093
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:O/Y6q3qbXvTg34A8MjhKKRlFawcpE7Qe8ZdPnb1gjcF0rmIlh:O/3gqXe4whKKRlFawcDeMdbqjSIr
                                                                                                                                                                                            MD5:05F3DD4E47A2685D79641A2F151EB978
                                                                                                                                                                                            SHA1:5FACE410F322389150650370020C2295D16A2E43
                                                                                                                                                                                            SHA-256:485DAD65454148A65764DE80D95DE15EC40D5276B86CB581996AD36E2DD665D9
                                                                                                                                                                                            SHA-512:E0332FAF95115DE880D12F2CD764C8C6ED115AD83413E389DD5CF1A39E01711D034685C633856EF7CA3B513D759EC1F75E3120A7B570413145B346E1344E72AD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/logo-jquery-foundation.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......B......`.....MIDATx...}t......MB...(..Y.P.Z.65.U.K,n]..F(.J.f.....6}`[W.Qy.-Vh."Z..km}&.k[.Z.JU,F.">..A.Hf..\..=;3.;3wn..9..r...3....!.\.8.S.Z..O....}..;x..q)F@..R...7_.Q.)6l.X..f.I.V...@R)-."........{.W..dH*..gY..x(.S..Q...n.#....-5.....G.`H\E.G...t..HJ|..D...d@J...d.$."..7!>....A....$..!.J..o.^L.D-r..1.../..".a.....$d.H-.5....a.....e...p...\..P.........(.-s...C|.a3^....'......!L..3..V.1t L.C..!8.M..w.^<...#|.3p4...B%..!(...o..wq8$..p<..$8..$.v8X.O.x.^D...!.F.f'...U....k~..q.~.v....K..........*.8...7.0..`<...7fu...L/^.B....".y...W...$.J8.U...dM.e..Ay.......1:..`.G8..a..2.b.....H.aX..D.V....|.C.CrtA..dM..8.`!$..p..$.ep......2oBPfC....K.....M.5.........1...F~..1.[.w....:.NTB...9...2.k..A...F..G96..z......,9........HHm..Z....6..1...!..B/.^..........p.d.2O...i..C...p.........w..o...0.8*...A..$.y.......K#,.5!.y...=.;.A..C....<..jH..&..A.....c.E%$.1.:.#..!(..(7..;!.... ..!(3!F?0|...(..I.o../.tB..@g.y....c....W)..dm@..`..e.Vb..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\logo-jquery-ui[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 253 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4496
                                                                                                                                                                                            Entropy (8bit):7.909324554187862
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:OovRmJWbzzLo6oQLGO5mvnndluh0Qomm6SVs2ZaQwnEQ5:OoZmJWnzMIGOWdluhRp72kQ/y
                                                                                                                                                                                            MD5:04E61AF162F48B2FC8F3902A5D790FC1
                                                                                                                                                                                            SHA1:9F97C764DBECF9E3AED2DAD999D27FA5839989C3
                                                                                                                                                                                            SHA-256:2C3F71891E11617098B653D0DBA8BFBA30D7B9F8061BEACBD054D30954558794
                                                                                                                                                                                            SHA-512:028C3A418399588592005F1F1E01B120EB7B6318AF3B6C45EED4B3C32F9EF60F0789E6D4E70F761FB216D35AD2CD3F0436C859A88D502D3EE8A0CFB40D203763
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/logo-jquery-ui.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......B........\...WIDATx...y.....wf.a3..!.(..2...p%.`"Z.KD.%Qo..........(.W.\.q7,*.".DAQ! .#0........5].....|._.LO}O..#...w.[...1. \.q......B.e.....H .J......oX.t[.[./$.p...K.J......8....1.p...W[p-. .@"=...&.-C.<.....jf._._.....p...8.. ...F..._...v........\.........SG\S...6..Q..3...:..F.=.ca...............M.=..a...p..A.5.......pm:.~m.M.tW..u=H.m..^...1..b..c#..4..i.I.....1..0..b...$.G..\.(D.j.q0:.k.C|:.j....j4....g.6.W.e..#|.../*R...h..(&.../..X..*...D;.GE..A...-)>+.^...0.+..f.T.._."....8......^t......K.11......|.D>.N......[.4.(...58....p..H..\...........x..G...b...*.k!.].......yg~t.....s9.#ak.D..Upi..B<j.....$.... ...T}.I./..w.Q.....fa..q...pi*$..><.Jc-...t....Ns.....8...+..G.$.9..4.8(....EH..#.lu/$.g...8(.pz..M.n..2.b..d..^]...[..(..K.}.o...R.....U.l....jd.*..$.M........]...g...aB3NM..r_..7/6."KF.r......'..5....*..@........q......... .l.AsH........6.&RelEW....|...6..o.).C.w...Q.y........u.........b|.\5.....[ I......$/.>.o.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\logo-sp[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 17 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                            Entropy (8bit):7.0486466263626575
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP6s9nDs7awtwwFNqEFJGHLOkOM8e7Hk7uwyfMhVsbn1B2JUOup:6v/7o7aYwwhfGHLOvwQyfxL1oLc
                                                                                                                                                                                            MD5:9A30CF066E87B6E8FB7BCE28C899ECFF
                                                                                                                                                                                            SHA1:5219FA265CF0B39A4491FF93B8DCC02ED687D346
                                                                                                                                                                                            SHA-256:9BC51915A474189E1C10BC9FE68D5C4110FFCB82F81132A14ABB16FA680D79DB
                                                                                                                                                                                            SHA-512:3767F6684E7EED92CB5666BE8D50D0426B4E9040DDA248A778241269945DFFDF24F551092E173F6121AB39F93DC66FCA26704627BFD7018D5521100BAD63CC24
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/logo-sp.png
                                                                                                                                                                                            Preview: .PNG........IHDR...............$.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0....yP.v....H..... . .h....@..x../r.y..vf...f.w....\x......D.a.a...Q..BX...X.=.i....5......'..G.(.b...7.....$..a..B..*.\\.#..S........2.k'....LP..-....-............8'""...C...96.l.b...$.sM.c6)T.j.5.E... ..m6......{l......j..DFu...i.....vBA..j....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\logo-text[1].svg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3634
                                                                                                                                                                                            Entropy (8bit):4.353127886190409
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7h2qTz9MZVjUK/1SbUhUFsBfWLJy384JwFTNtR1:dXMJ/QXse0DJwb1
                                                                                                                                                                                            MD5:B672F8D91824EBDC68D465391190B501
                                                                                                                                                                                            SHA1:F9914BB40AE71EAC10E9572B3A7826FD50A0F279
                                                                                                                                                                                            SHA-256:D4C7A9D0E5889837609D0CE6ADC98FE4470E09ED6171B6073010AF3F6F3DBD4B
                                                                                                                                                                                            SHA-512:D5D460376FF14663D9CE624DA5F03D590B0BB19F9544C523D01330AA92138FF06462794294CB8DEE278A4E3CE17A19397E81A881F07DE885944B31727DF35840
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://qunitjs.com/img/logo-text.svg
                                                                                                                                                                                            Preview: <?xml version="1.0" standalone="no"?> Generator: Gravit.io --><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="isolation:isolate" viewBox="0 0 250 66.21" width="250" height="66.21"><defs><clipPath id="_clipPath_cA70bfA7P1bkhRYLkY2EGgW45xQxlrOM"><rect width="250" height="66.21"/></clipPath></defs><g clip-path="url(#_clipPath_cA70bfA7P1bkhRYLkY2EGgW45xQxlrOM)"><g id="g12"><path d=" M 129.323 3.335 L 115.624 3.335 C 114.865 3.335 114.112 4.13 113.938 4.871 L 109.075 27.459 L 104.217 50.452 C 104.05 51.196 103.298 52.293 102.535 52.293 L 92.836 52.293 C 83.253 52.293 84.363 45.212 86.326 36.118 L 90.253 15.854 L 92.46 4.871 C 92.618 4.13 92.124 3.335 91.361 3.335 L 77.29 3.335 C 76.532 3.335 75.786 4.13 75.627 4.871 L 69.294 35.085 C 65.815 50.992 66.74 65.74 85.675 66.208 C 85.974 66.213 115.974 66.208 115.974 66.208 C 116.732 66.208 117.49 66.013 117.642 65.275 L 124.007 34.956 L 130.421 4.76 C 130.585 4.016 130.086 3.335 129.323 3.335" fill="
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\main[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9818
                                                                                                                                                                                            Entropy (8bit):5.0554770036707435
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:LBqxJenbxQsmNkJy+Gbv4EKbtN7p1LD1XDr+OYOm+f2:LgenbxcNkJRiMZN11LD1XD9L2
                                                                                                                                                                                            MD5:5A4AD0766BCE04B10648E119FF128C20
                                                                                                                                                                                            SHA1:6FB842C6FD1DEF22361993A0A6716348DF440758
                                                                                                                                                                                            SHA-256:738F8A44A9D698A25370EBF810DC5FE57D06B2762360246E7F158DEC5D03772B
                                                                                                                                                                                            SHA-512:E09A0CE75EDB994F13D66E6C56D3061809AE44ACD1668B3FC2DA2A8FADF05F885E0BACDE3B098BF56AF26822F001745D760F287B58DEC69CD5331067D55DE8B7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/js/main.js
                                                                                                                                                                                            Preview: /*. * All sites. */.$(function() {..// copyable auto-select-all..$( ".copyable" ).on( "click", function() {...if ( typeof this.select === "function" ) {....this.select();...}..});.../*.. * Change navigation elements for smaller screens.. */..(function() {....// Move the global nav to the footer and collapse to a select menu...var globalLinks = $( "#global-nav .links" ).tinyNav({ header: "Browse..." }),....nav = globalLinks.next(),....container = $( "<div class='tinynav-container'></div>" ),....header = $( "<h3><span>More jQuery Sites</span></h3>" );....container.append( header, nav ).insertBefore( "ul.footer-icon-links" );....// Collapse the site navigation to a select menu...$( "#menu-top" ).tinyNav({ header: "Navigate..." });..})();...// Banner ads..(function() {....// Default site id...var siteId = 53829,.....// Sites can contain two properties: all and homepage....site = ({....."jquery.com": {......homepage: 32018.....}....})[ $( "head" ).attr( "data-live-domain" ) ];....if ( site
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\main[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9818
                                                                                                                                                                                            Entropy (8bit):5.0554770036707435
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:LBqxJenbxQsmNkJy+Gbv4EKbtN7p1LD1XDr+OYOm+f2:LgenbxcNkJRiMZN11LD1XD9L2
                                                                                                                                                                                            MD5:5A4AD0766BCE04B10648E119FF128C20
                                                                                                                                                                                            SHA1:6FB842C6FD1DEF22361993A0A6716348DF440758
                                                                                                                                                                                            SHA-256:738F8A44A9D698A25370EBF810DC5FE57D06B2762360246E7F158DEC5D03772B
                                                                                                                                                                                            SHA-512:E09A0CE75EDB994F13D66E6C56D3061809AE44ACD1668B3FC2DA2A8FADF05F885E0BACDE3B098BF56AF26822F001745D760F287B58DEC69CD5331067D55DE8B7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/js/main.js
                                                                                                                                                                                            Preview: /*. * All sites. */.$(function() {..// copyable auto-select-all..$( ".copyable" ).on( "click", function() {...if ( typeof this.select === "function" ) {....this.select();...}..});.../*.. * Change navigation elements for smaller screens.. */..(function() {....// Move the global nav to the footer and collapse to a select menu...var globalLinks = $( "#global-nav .links" ).tinyNav({ header: "Browse..." }),....nav = globalLinks.next(),....container = $( "<div class='tinynav-container'></div>" ),....header = $( "<h3><span>More jQuery Sites</span></h3>" );....container.append( header, nav ).insertBefore( "ul.footer-icon-links" );....// Collapse the site navigation to a select menu...$( "#menu-top" ).tinyNav({ header: "Navigate..." });..})();...// Banner ads..(function() {....// Default site id...var siteId = 53829,.....// Sites can contain two properties: all and homepage....site = ({....."jquery.com": {......homepage: 32018.....}....})[ $( "head" ).attr( "data-live-domain" ) ];....if ( site
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\mem8YaGs126MiZpBA-UFW50d[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 24364, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24364
                                                                                                                                                                                            Entropy (8bit):7.9780064341168915
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:3QHZZt4XLVDTVvAN+dDVaBflEY45pxDJfYiDuRA2qbCsksxqHfE5fDB5Z1iEj9:c4XLbvAN8DkBlC5nDhYiDQ8bCshA/E5/
                                                                                                                                                                                            MD5:B7B7C77B83E9D67F6756AA2716F35EBA
                                                                                                                                                                                            SHA1:67FE3DC0A0C49F305D6B3BD63F4F8A10CEB6A38F
                                                                                                                                                                                            SHA-256:191DBBA54729AA43F2C5C2F118971963758D7F0DF2CC2F28F91B86A03DEE83EC
                                                                                                                                                                                            SHA-512:CA739EE8DFCFB8A060BC0BA10C246988DCBCE4024CEC24F5F37308048C96844C67724B033F68781E86A296DFC7468ED8E1667D930D9E8C70BE96F0D284ECCDBC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/opensans/v18/mem8YaGs126MiZpBA-UFW50d.woff
                                                                                                                                                                                            Preview: wOFF......_,................................GDEF.......6...:.z..GPOS................GSUB............$5''OS/2...X...^...`~f..cmap.......6........cvt .......Y.....M..fpgm...L........~a..gasp...............#glyf......H...v.6C..head..Q....6...6..cphhea..R.... ...$...hhmtx..R,.......`...loca..UD.......2..maxp..X`... ... .1..name..X.........&:A.post..Yp........y. .prep..^<........C...x.c`d``.a..&.v..F..FFWFW ....$=...d.c%..fl.......]r.2..................x.U....P.E.}.....5.\A.kX..k..\.....v.c.1.p...X8../....n.C...\.%...Z..u...\.p.}.1\....z.#.....)..KB8.~.9...]]...Rg.~.1xT.jH.....3........x.c`f..8.....u..1...<.f................e...>...7.k0...c.3......l..D.Z8z.".....X<X..)..f.......x....]Q...o..........6..qm...~.....g..3..s. J..*.4o...>(......|.76g;N.Ln....uFQM=..<6o.O......m.M.#...T..bE..4...M..29-..r.j..5......a...3....s.ge..y-sH1......&.c.r.jR[....k.p*s.Tx. .h@_.>...Z.==....n.^.....k.....`......^...us\/..us]]...rM]}/.{.=.......R..Q.(.7.%.....Bx..<.0.F8. .G..Y.u...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\members[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):775
                                                                                                                                                                                            Entropy (8bit):4.793912268011902
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:U9jyaYoXwIFvvWzTXrWoX6RECHRLnMxlWkbywcYU/NMtsSP29ChAg3SPg/C6Y5E:hMA8vW/7WoqaWkblcwsS4CpSg/C6J
                                                                                                                                                                                            MD5:139D4247D34EA9FFC48F8C4A9FD17802
                                                                                                                                                                                            SHA1:0732AD3871D6C6839B271E910F6413F59D4AD6BB
                                                                                                                                                                                            SHA-256:37D7D4A1D004624E8D8C7E1A9B3946EA59CF8369048FCBFD144AE1393A3A0597
                                                                                                                                                                                            SHA-512:8F8C6FE823ED0A7BD767E733646A05C813AF3EE9D4697CF2CD4B1B0CF3F4E3CEEDE518695791040E3D0290DE2D15D410F095BD91AB77650F7C7C75D1CEB62715
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient-child/custom-posts/members/members.css?ver=1.1
                                                                                                                                                                                            Preview: /* Members CSS */...single-member { margin-bottom: 20px; text-align: center; float: left; }...single-member-icon { text-align: center; }...single-member-icon img { text-align: center; max-width: 100% !important; -webkit-transform: scale(1); -ms-transform: scale(1); transform: scale(1); -webkit-transition: .3s ease-in-out; transition: .3s ease-in-out; }...single-member-icon img:hover { -webkit-transform: scale(1.1); -ms-transform: scale(1.1); transform: scale(1.1) !important; }....@media(min-width: 1000px){.. .single-member.vc_col-sm-6:first-child .single-member-icon {.. text-align: right;.. padding-right: 20px;.. }.... .single-member.vc_col-sm-6:last-child .single-member-icon {.. text-align: left;.. padding-left: 20px;.. }..}
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\mixitup.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):87237
                                                                                                                                                                                            Entropy (8bit):5.102284185481354
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:WHqU9RI5zfoSDX0U43DCgryWTJRqlxC0FEkz+s5W4o/hPyUzOKYmm+vfX31ePROn:3E0BFK5ONmmvPSdyYDY3D69umT
                                                                                                                                                                                            MD5:007FDFBF0705FDC3A5236DAE1D106880
                                                                                                                                                                                            SHA1:CFF87A8B015841007AC203A30517F16356E9D5C9
                                                                                                                                                                                            SHA-256:D20A85ECACD38D351F2CB671271AB362D80C20B2AED0292B211D83D3590351A2
                                                                                                                                                                                            SHA-512:BE2C9D3CDB9C36174BF1DA1D7C41F94672147E76AD97F7C9C67449FDE1519EAF1D5A76E4C50A20E24B9AE0338ABD3126B939CD64114381A97B86E80826AFEF3B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient-child/js/mixitup.min.js?ver=5.5.3
                                                                                                                                                                                            Preview: /**!. * MixItUp v3.1.9. * A high-performance, dependency-free library for animated filtering, sorting and more. * Build 659c281f-47ce-429c-a467-6e1d960b3f52. *. * @copyright Copyright 2014-2017 KunkaLabs Limited.. * @author KunkaLabs Limited.. * @link https://www.kunkalabs.com/mixitup/. *. * @license Commercial use requires a commercial license.. * https://www.kunkalabs.com/mixitup/licenses/. *. * Non-commercial use permitted under same terms as CC BY-NC 3.0 license.. * http://creativecommons.org/licenses/by-nc/3.0/. */.!function(t){"use strict";var e=null,n=null,a=null;!function(){var e=["webkit","moz","o","ms"],n=t.document.createElement("div"),a=-1;for(a=0;a<e.length&&!t.requestAnimationFrame;a++)t.requestAnimationFrame=t[e[a]+"RequestAnimationFrame"];"undefined"==typeof n.nextElementSibling&&Object.defineProperty(t.Element.prototype,"nextElementSibling",{get:function(){for(var t=this.nextSibling;t;){if(1===t.nodeType)return t;t=t.nextSibli
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\modernizr.custom.2.8.3.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5755
                                                                                                                                                                                            Entropy (8bit):5.337850863134063
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7gfXJ4NolXgYX8XXRl2DNxnyN8JjruPeTepmNWb14ANxYPeqdqPqyPC03YXlC:UlXgK8nnen5JfzKQob1dHYPeIny6YZ
                                                                                                                                                                                            MD5:89652BE4B01D263C8EFEF9971AB6F8A0
                                                                                                                                                                                            SHA1:16FA59A9CE400D5B7D67B2BF47A74166B9524FCA
                                                                                                                                                                                            SHA-256:E9E320003DEB423D0C742A4B9BBA7937FEE0CAEE7B7F225536555BBBC882E721
                                                                                                                                                                                            SHA-512:0C30371FE52781A0571DC3918D6FD5A37CED7586F023D1F0EF72E6ADA3F284574C1F4DD43BF1059A6A3A26EF19881BF5A55EF6DE65DB8857F1CC3C4896101EBB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/js/modernizr.custom.2.8.3.min.js
                                                                                                                                                                                            Preview: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-boxshadow-multiplebgs-cssgradients-shiv-mq-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes. */.;window.Modernizr=function(a,b,c){function A(a){j.cssText=a}function B(a,b){return A(m.join(a+";")+(b||""))}function C(a,b){return typeof a===b}function D(a,b){return!!~(""+a).indexOf(b)}function E(a,b){for(var d in a){var e=a[d];if(!D(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function F(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:C(f,"function")?f.bind(d||b):f}return!1}function G(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return C(b,"string")||C(b,"undefined")?E(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),F(e,b,c))}var d="2.8.3",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase().split(" ")
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\modernizr.custom.2.8.3.min[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5755
                                                                                                                                                                                            Entropy (8bit):5.337850863134063
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7gfXJ4NolXgYX8XXRl2DNxnyN8JjruPeTepmNWb14ANxYPeqdqPqyPC03YXlC:UlXgK8nnen5JfzKQob1dHYPeIny6YZ
                                                                                                                                                                                            MD5:89652BE4B01D263C8EFEF9971AB6F8A0
                                                                                                                                                                                            SHA1:16FA59A9CE400D5B7D67B2BF47A74166B9524FCA
                                                                                                                                                                                            SHA-256:E9E320003DEB423D0C742A4B9BBA7937FEE0CAEE7B7F225536555BBBC882E721
                                                                                                                                                                                            SHA-512:0C30371FE52781A0571DC3918D6FD5A37CED7586F023D1F0EF72E6ADA3F284574C1F4DD43BF1059A6A3A26EF19881BF5A55EF6DE65DB8857F1CC3C4896101EBB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/js/modernizr.custom.2.8.3.min.js
                                                                                                                                                                                            Preview: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-boxshadow-multiplebgs-cssgradients-shiv-mq-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes. */.;window.Modernizr=function(a,b,c){function A(a){j.cssText=a}function B(a,b){return A(m.join(a+";")+(b||""))}function C(a,b){return typeof a===b}function D(a,b){return!!~(""+a).indexOf(b)}function E(a,b){for(var d in a){var e=a[d];if(!D(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function F(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:C(f,"function")?f.bind(d||b):f}return!1}function G(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return C(b,"string")||C(b,"undefined")?E(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),F(e,b,c))}var d="2.8.3",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase().split(" ")
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\nr-1184.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):27995
                                                                                                                                                                                            Entropy (8bit):5.315806784478887
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:yZevj5JLnX8Rfz4cNc4esZt2mwUyAH77jx+zaTgEgi2bikgHIvxYocboatVFKFJb:yZUrW13Zt2A7pFFIpYo8ltqWE5
                                                                                                                                                                                            MD5:3D7F312BE60D08A2568E311E4762F3AF
                                                                                                                                                                                            SHA1:EDC028ACC27FB8DC6E2106A071A03AE7F93DC3B4
                                                                                                                                                                                            SHA-256:780861F2AB29C0144055244696561FB0306C8CB3CB7F548F9105C763B0E91F77
                                                                                                                                                                                            SHA-512:01507CB531465D496E475994A901D2E54E654810BDADE13BEB0480E9CA75FC92B0E4A5689646CC17FC2B10F93F00C1B000CD5B7C9B024F4A7A60F97905C1658B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://js-agent.newrelic.com/nr-1184.min.js
                                                                                                                                                                                            Preview: !function(n,e,t){function r(t,i){if(!e[t]){if(!n[t]){var a="function"==typeof __nr_require&&__nr_require;if(!i&&a)return a(t,!0);if(o)return o(t,!0);throw new Error("Cannot find module '"+t+"'")}var u=e[t]={exports:{}};n[t][0].call(u.exports,function(e){var o=n[t][1][e];return r(o||e)},u,u.exports)}return e[t].exports}for(var o="function"==typeof __nr_require&&__nr_require,i=0;i<t.length;i++)r(t[i]);return r}({1:[function(n,e,t){e.exports=function(n,e){return"addEventListener"in window?window.addEventListener(n,e,!1):"attachEvent"in window?window.attachEvent("on"+n,e):void 0}},{}],2:[function(n,e,t){function r(n,e,t,r,i){l[n]||(l[n]={});var a=l[n][e];return a||(a=l[n][e]={params:t||{}},i&&(a.custom=i)),a.metrics=o(r,a.metrics),a}function o(n,e){return e||(e={count:0}),e.count+=1,f(n,function(n,t){e[n]=i(t,e[n])}),e}function i(n,e){return e?(e&&!e.c&&(e={t:e.t,min:e.t,max:e.t,sos:e.t*e.t,c:1}),e.c+=1,e.t+=n,e.sos+=n*n,n>e.max&&(e.max=n),n<e.min&&(e.min=n),e):{t:n}}function a(n,e){return
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\overlay[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                            Entropy (8bit):5.513950523825472
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlllloUBXshxyXpty8KvyYYMF55cx5j6leup:6v/lhPImXshxey8Vv2566ldp
                                                                                                                                                                                            MD5:8918E1F6FBAAE9E65880F3EFF6FA3713
                                                                                                                                                                                            SHA1:124490736908F039E2BBA3BF616CC80B59A8DB0B
                                                                                                                                                                                            SHA-256:752DF758C0FC34E6A6C0459A43D88FC37D622528B45468B6BE5DB2E95A0B86CD
                                                                                                                                                                                            SHA-512:03BCCE75C1DA1290DA0D562D0FFD936DDE4408943745D34BCC6C85071B30E28AFAB1DA4652044E51868F23C39D5D652813DE43482AD5F972499E61E95CF89261
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/colorbox/overlay.png
                                                                                                                                                                                            Preview: .PNG........IHDR..............[.~...:IDATx...!..P............9....5...P..E5....T.jQ._.n.[....(.s......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\overlay[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                            Entropy (8bit):5.513950523825472
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlllloUBXshxyXpty8KvyYYMF55cx5j6leup:6v/lhPImXshxey8Vv2566ldp
                                                                                                                                                                                            MD5:8918E1F6FBAAE9E65880F3EFF6FA3713
                                                                                                                                                                                            SHA1:124490736908F039E2BBA3BF616CC80B59A8DB0B
                                                                                                                                                                                            SHA-256:752DF758C0FC34E6A6C0459A43D88FC37D622528B45468B6BE5DB2E95A0B86CD
                                                                                                                                                                                            SHA-512:03BCCE75C1DA1290DA0D562D0FFD936DDE4408943745D34BCC6C85071B30E28AFAB1DA4652044E51868F23C39D5D652813DE43482AD5F972499E61E95CF89261
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/colorbox/overlay.png
                                                                                                                                                                                            Preview: .PNG........IHDR..............[.~...:IDATx...!..P............9....5...P..E5....T.jQ._.n.[....(.s......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\p[1].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://p.typekit.net/p.gif?s=1&k=wde1aof&ht=tk&h=jquery.com&f=7079.7080.17451.17454&a=610279&js=1.20.0&app=typekit&e=js&_=1606299665045
                                                                                                                                                                                            Preview: GIF89a.............,..............;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\p[2].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://p.typekit.net/p.gif?s=1&k=wde1aof&ht=tk&h=contribute.jquery.org&f=7079.7080.17451.17454&a=610279&js=1.20.0&app=typekit&e=js&_=1606299676724
                                                                                                                                                                                            Preview: GIF89a.............,..............;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\p[3].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://p.typekit.net/p.gif?s=1&k=wde1aof&ht=tk&h=contribute.jquery.org&f=7079.7080.17451.17454&a=610279&js=1.20.0&app=typekit&e=js&_=1606299682873
                                                                                                                                                                                            Preview: GIF89a.............,..............;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\plugins[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31248
                                                                                                                                                                                            Entropy (8bit):5.3869254541108
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:kNp8dVNSpPUR1HE5ZuX69zlm5IIYpVINl3yNhfkmGuOT:kqVNSpPUR1ZKtlZaGNBkmGuOT
                                                                                                                                                                                            MD5:95DD6416CBE8A343C303EF2C3E790919
                                                                                                                                                                                            SHA1:E8FAF5FCE71247DFCF3D124E2223E9AC8CC02B37
                                                                                                                                                                                            SHA-256:F8DCC98DE4F12D1552E0AADA31EB5B2F3C9B5DD7EEE2B27653E7773B3F026EC0
                                                                                                                                                                                            SHA-512:FD89777D88FD8EED585FE58BDA8511A587EB804F3F6689D24F51003BBB06744D3EED41DB7F428D34E9040260B4CAC5546D3303B66B7AE0D0AC69B8B8DEC3AB53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/js/plugins.js
                                                                                                                                                                                            Preview: ./*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license */./*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or otherwise, you don't need this part */.window.matchMedia=window.matchMedia||(function(e,f){var c,a=e.documentElement,b=a.firstElementChild||a.firstChild,d=e.createElement("body"),g=e.createElement("div");g.id="mq-test-1";g.style.cssText="position:absolute;top:-100em";d.style.background="none";d.appendChild(g);return function(h){g.innerHTML='&shy;<style media="'+h+'"> #mq-test-1 { width: 42px; }</style>';a.insertBefore(d,b);c=g.offsetWidth==42;a.removeChild(d);return{matches:c,media:h}}})(document);../*! Respond.js v1.1.0: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */.(function(e){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=e.matchMedia&&e.matchMedia("only all").matches;if(respond.me
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\plugins[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31248
                                                                                                                                                                                            Entropy (8bit):5.3869254541108
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:kNp8dVNSpPUR1HE5ZuX69zlm5IIYpVINl3yNhfkmGuOT:kqVNSpPUR1ZKtlZaGNBkmGuOT
                                                                                                                                                                                            MD5:95DD6416CBE8A343C303EF2C3E790919
                                                                                                                                                                                            SHA1:E8FAF5FCE71247DFCF3D124E2223E9AC8CC02B37
                                                                                                                                                                                            SHA-256:F8DCC98DE4F12D1552E0AADA31EB5B2F3C9B5DD7EEE2B27653E7773B3F026EC0
                                                                                                                                                                                            SHA-512:FD89777D88FD8EED585FE58BDA8511A587EB804F3F6689D24F51003BBB06744D3EED41DB7F428D34E9040260B4CAC5546D3303B66B7AE0D0AC69B8B8DEC3AB53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/js/plugins.js
                                                                                                                                                                                            Preview: ./*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license */./*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or otherwise, you don't need this part */.window.matchMedia=window.matchMedia||(function(e,f){var c,a=e.documentElement,b=a.firstElementChild||a.firstChild,d=e.createElement("body"),g=e.createElement("div");g.id="mq-test-1";g.style.cssText="position:absolute;top:-100em";d.style.background="none";d.appendChild(g);return function(h){g.innerHTML='&shy;<style media="'+h+'"> #mq-test-1 { width: 42px; }</style>';a.insertBefore(d,b);c=g.offsetWidth==42;a.removeChild(d);return{matches:c,media:h}}})(document);../*! Respond.js v1.1.0: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */.(function(e){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=e.matchMedia&&e.matchMedia("only all").matches;if(respond.me
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\plugins[3].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31248
                                                                                                                                                                                            Entropy (8bit):5.3869254541108
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:kNp8dVNSpPUR1HE5ZuX69zlm5IIYpVINl3yNhfkmGuOT:kqVNSpPUR1ZKtlZaGNBkmGuOT
                                                                                                                                                                                            MD5:95DD6416CBE8A343C303EF2C3E790919
                                                                                                                                                                                            SHA1:E8FAF5FCE71247DFCF3D124E2223E9AC8CC02B37
                                                                                                                                                                                            SHA-256:F8DCC98DE4F12D1552E0AADA31EB5B2F3C9B5DD7EEE2B27653E7773B3F026EC0
                                                                                                                                                                                            SHA-512:FD89777D88FD8EED585FE58BDA8511A587EB804F3F6689D24F51003BBB06744D3EED41DB7F428D34E9040260B4CAC5546D3303B66B7AE0D0AC69B8B8DEC3AB53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/js/plugins.js
                                                                                                                                                                                            Preview: ./*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license */./*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or otherwise, you don't need this part */.window.matchMedia=window.matchMedia||(function(e,f){var c,a=e.documentElement,b=a.firstElementChild||a.firstChild,d=e.createElement("body"),g=e.createElement("div");g.id="mq-test-1";g.style.cssText="position:absolute;top:-100em";d.style.background="none";d.appendChild(g);return function(h){g.innerHTML='&shy;<style media="'+h+'"> #mq-test-1 { width: 42px; }</style>';a.insertBefore(d,b);c=g.offsetWidth==42;a.removeChild(d);return{matches:c,media:h}}})(document);../*! Respond.js v1.1.0: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */.(function(e){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=e.matchMedia&&e.matchMedia("only all").matches;if(respond.me
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\salient-social[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10796
                                                                                                                                                                                            Entropy (8bit):4.914705896587349
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:zjQFj6OACrXK9u2OANmQJwmQJTUm8Jnmm8JzRJmn8JJcv9JlpI2PiJppgu6SOIL:zjIraDbKbhX8ht89Ron8XA9BFPijp366
                                                                                                                                                                                            MD5:A14F1236D4339044F11AF18ED4058230
                                                                                                                                                                                            SHA1:083B3705F6F038736874BCCF72D9E909B8D96495
                                                                                                                                                                                            SHA-256:42B8FC6CE4CC6FF19E274FF39B9C52897F46DDADF046EA63089D064004382947
                                                                                                                                                                                            SHA-512:9BC6B1827A8812CDA258E06F6ACA06D659109F1A00AC45792C3762B29AC504E239740F52EB845FE93A385EA82E0E245667C40F7263CC8967087529A4C55943AB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/salient-social/js/salient-social.js?ver=1.1
                                                                                                                                                                                            Preview: /**.. * Salient Social... *.. * @author ThemeNectar.. */.. /* global jQuery */.. ..jQuery(document).ready(function ($) {.. .. "use strict";.. .. function NectarSocial() {.. .. this.$body = $('body');.. this.$window = $(window);.. this.$wpAdminBar = $('#wpadminbar');.. this.usingMobileBrowser = (navigator.userAgent.match(/(Android|iPod|iPhone|iPad|BlackBerry|IEMobile|Opera Mini)/)) ? true : false;.. .. // Events... this.mouseEvents();.. .. // Nectar Love.. this.nectarLove();.. .. // Fixed to bottom social sharing style... if( $('body').find('.nectar-social.fixed') ) {.. this.fixedStyle();.. }.. .. }.. .. .. NectarSocial.prototype.mouseEvents = function() {.. .. this.$body.on('click', '#single-below-header .nectar-social a', function () {.. return false;.. });.. .. $('body.single-product .nectar-social').addClass('woo');.. .. this.$body.on('click', '.facebook-share:not(.i
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\style-guide[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12391
                                                                                                                                                                                            Entropy (8bit):5.158488773705259
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ZmoCQChCIeCaC2wXVGHcDHdKYKLK4L9pfF:ZmzZmwXVGHOHI9pd
                                                                                                                                                                                            MD5:9EB83490CA6227FEC872C8A7410B66AC
                                                                                                                                                                                            SHA1:D67780923CD11556245600756BA5949BBA84B67F
                                                                                                                                                                                            SHA-256:2BD76323DFD404F50FB1E8980AF14091568670C07ED7AC53D9CC94488A01B3EE
                                                                                                                                                                                            SHA-512:8DC4F293EA2DE8D64059812DDF712E6D89BA3BFEE4582E3706205E49AE067C89DD1C42CD08180E42648BC7E8C102AECAEC91519819EA5951BCF223E8699B19DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/style-guide/
                                                                                                                                                                                            Preview: <!doctype html>. [if IE 7 ]>.. <html class="no-js ie ie7 lte7 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 8 ]>.. <html class="no-js ie ie8 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 9 ]>.. <html class="no-js ie ie9 lte9"> lang="en-US"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="en-US"> <![endif]-->.<head data-live-domain="contribute.jquery.org">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>jQuery&#8217;s Style Guides | Contribute to jQuery</title>...<meta name="author" content="JS Foundation - js.foundation">..<meta name="description" content="">...<meta name="viewport" content="width=device-width">...<link rel="shortcut icon" href="//contribute.jquery.org/jquery-wp-content/themes/contribute.jquery.org/i/favicon.ico">...<link rel="stylesheet" href="//contribute.jquery.org/jquery-wp-content/themes/jquery/css/base.css?v=2">..<link rel="stylesheet" href="//contribute.jquery.org/jquery-wp-content/them
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\style[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):759
                                                                                                                                                                                            Entropy (8bit):4.949852336063142
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:Uhn1VU8mj414tteXfImXJ++wBAIcX9KXrWsWZvCHmXSKXoRWrba0XSJXoRWiTGqt:E1VUn4qt0ZZnh01WwHmpY0yCt
                                                                                                                                                                                            MD5:46C7438FAC9FEF7AA10451C421FB5B89
                                                                                                                                                                                            SHA1:12259C1350D908D634A804A07F275D1A9CB0DFAD
                                                                                                                                                                                            SHA-256:CE72E1A48C3EB3B5EB2E5E875F0B39F4A1B4478A7E8889A739F3DDFD3F5CD274
                                                                                                                                                                                            SHA-512:4349019DD732D7D034545BB781245253C3C1C6B1662F84265FA57490521FDE566B568B351C7589DE09180606494357926BE8AD9CFB31E56D0211131632EC9881
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/contribute.jquery.org/style.css
                                                                                                                                                                                            Preview: /*.Theme Name: contribute-jquery-org.Template: jquery.*/..a {..color: #065791;.}..em.color {..display: inline-block;..color: #fff;..padding: 1px 5px;.}...example {..border: 1px solid #dadada;..border-radius: 3px;..padding: 0 20px;..margin-bottom: 30px;.}...example pre {..clear: both;..margin:0 -20px;..border-bottom-right-radius: 3px;..border-bottom-left-radius: 3px;.}...example h3 {..background-color: #f1f1f1;..margin: 0 -20px 15px;..padding: 20px;..border-top-left-radius: 3px;..border-top-right-radius: 3px;.}...example h3.ignore-example {..background-color: #fff;..margin:0 0 10px 0;..padding: 0;..border-top-left-radius: 0;..border-top-right-radius: 0;.}...example #banner-secondary {..margin-left: -20px;..margin-right: -20px;..margin-top: -30px;.}..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\style[2].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):615
                                                                                                                                                                                            Entropy (8bit):4.352839638441762
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:UInQPImgwWejSANyRXQpKLbg/7UyLSSwLP:3Qwzw/j7yt3E/tL8LP
                                                                                                                                                                                            MD5:F474631E3842B4DC74A48374F2D2F43C
                                                                                                                                                                                            SHA1:43B862D93E18E022E84CDEFD493320E00505494A
                                                                                                                                                                                            SHA-256:4E3A3B1A45A45D34DF9EBCFA25AC6E9399B2C2E0DB04859F15D44A909BD1C147
                                                                                                                                                                                            SHA-512:62FD41D4F5D2D89F1004AB619A33DCC8655DC04F542082EB683C6F20BCEFDDB1985F5BDA1F801D586D21103973A1B7254585331275C07890DFBB2DD239DC25D6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/style.css?ver=5.5.3
                                                                                                                                                                                            Preview: /*..Theme Name: Salient..Version: 12.1.3..Description: An Ultra Responsive Multi-Purpose Theme...Theme URI: https://themeforest.net/item/salient-responsive-multipurpose-theme/4363266..Author: ThemeNectar..Author URI: https://themeforest.net/user/themenectar..License: Custom license..License URI: http://themeforest.net/licenses/terms/regular..Text Domain: salient..*/..../*-------------------------------------------------------------------------*/../* Note: The theme CSS files are loaded through the /css/ folder. ../*-------------------------------------------------------------------------*/..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\testimonial-rotator-style[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13245
                                                                                                                                                                                            Entropy (8bit):4.850748881508647
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:57px3PJqUrGxrjU4NRxZX6+IbSs6pCbmWq7wFteJANZ8IHmggx+U+MAg1fT5zpLP:XJHr/SN/40niEf8uBWD0Z
                                                                                                                                                                                            MD5:F4EFA2EB70333FB2760635E38818FA13
                                                                                                                                                                                            SHA1:7B873CE0C12137C82C5804D7329099A8963072C2
                                                                                                                                                                                            SHA-256:F5664EBE85ADB158BFEE2A03E94443ED0CEB23AC870B2EE917A4DD750429DDD3
                                                                                                                                                                                            SHA-512:7FC537CFA8496BE365E9B4C582320B9777BA20DFC1A589945C8F4F898DD36CA23948291A2166AD58A491F6D5E316918FA448036BE111D84E080720297A6FC668
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/testimonial-rotator/testimonial-rotator-style.css?ver=5.5.3
                                                                                                                                                                                            Preview: /* MICRO CLEARFIX */..cf-tr:before, .cf-tr:after { content: " "; display: table; }..cf-tr:after { clear: both; }..cf-tr { *zoom: 1; }.../* STRUCTURE */..testimonial_rotator_wrap { margin: 20px 10px; padding: 10px; overflow: hidden; position: relative; }..testimonial_rotator_wrap.with-prevnext { padding: 10px 40px; }...testimonial_rotator_wrap *, .testimonial_rotator_wrap *:before, .testimonial_rotator_wrap *:after { -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box; }.../* SLIDE VERSION */..testimonial_rotator.format-rotator .slide { display: none; }..testimonial_rotator h1,..testimonial_rotator h2 { margin: 10px 0 0 0; padding: 0; }..testimonial_rotator .testimonial_rotator_slide_title { margin: 0 0 5px 0; }.../* SINGLE VERSION */..testimonial_rotator_single {}..testimonial_rotator_single .testimonial_rotator_stars { }..testimonial_rotator_widget_wrap .testimonial_rotator_stars { padding: 10px 0; }.../* LIST VIEW */..testimonial_rotator.format-list .s
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\themeroller-mobile-logo[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 359 x 122, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19940
                                                                                                                                                                                            Entropy (8bit):7.984663267747042
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:zHNS6L95HzEmYclVhxCnxWOX/K4HHR/fJYtZ1IusCXizs+QkPmt2Der:7lvTEuXV8pFbWys+QkXir
                                                                                                                                                                                            MD5:2BBC8A040C0BE20C41757D97B9DDE8A3
                                                                                                                                                                                            SHA1:C0A59D81ADDB1C11ECB0555BBC9AFE7DC93F7725
                                                                                                                                                                                            SHA-256:8BB114EE6F22DA9436B4DC36849413AC9C75D876ADD3DBF2497631A2FCD566FD
                                                                                                                                                                                            SHA-512:EDD08B50DD19BBF95235B3D3E45DF5094DEEA2FEF32F616A6C9F09C99C71B769043DA260DA417267635E8F0478F96C02AE4E170F2B0F38934194E50918507687
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/resources/themeroller-mobile-logo.png
                                                                                                                                                                                            Preview: .PNG........IHDR...g...z........+....iCCPICC Profile..x..Yy<U]...\.5..<.3..y...5..T.....L...P..$.J.B.D.L..%.=T....{.......w...^{.s...K+1<<.A.@Hht........7.% .T......;*\......kc.@{.O$.l.O...@C........HQ.!0n.........j.._\t....1}$. .k...o...~.}........O$F..._....~..J<...PR@(.t.0...'..`.9.!!a{8...^..../L$z.c.H........w.....LL..................:6...7.hc;...X.?.....K..s...r.P/.K........%..@.Aa.{v.8y$.=}...:..k.._L....q.$....s:..0....h.=..l....0..W}#....r..'J.......H.=9.3B.7....p......5........?.I>...u.HD=SX.......z.....`......~..{.Kn...G..|@......H..... ..~p...}.}.....v..FW:V..?:^.h....6.X..$.(....M../.>F.c.1.....=..E....h|@.l.....?..U.?..K...V.....7p..,..[.....@..dQ.(..:J....Q.(V ..G)..Q.(5.M._..G....w..b.....a..]........'D...Gsk...8.q...8......;{.8.|..?S .G...,.p.^..c......q.......]..+.....1......h..O5z..8...../.........X.;...7.....q..H.. ....P...."........{......%....2X..`.. ,D..A,..$..A..2...Cf....yB~P(.....\..*.....*t....C..sh.Z..@?.H..A..@."....m.)..q..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\wp-embed.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                            Entropy (8bit):5.205566886030266
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:969Pq3wW5dmPOZ5uinWZuwcDye3mbyskHLwgZ77ewAhFTrxVq+:9kAwgkmXUUwcDXmbyskEFrxVq+
                                                                                                                                                                                            MD5:0203F8B4D98102D02F6A569C40A47D7B
                                                                                                                                                                                            SHA1:DDBACA6C9C625BEB5E018AF6626FC12FEA0D889E
                                                                                                                                                                                            SHA-256:892ECB8E84801900FBEC1F9F340F9DD7D53A6444079D82DDA76D41581C501891
                                                                                                                                                                                            SHA-512:232B659C09D34DD8714DD4A0302BF97762AECF132B0165CB6C810DD265FFEFB33AF1200CBB5AB93BAA0E873D875D5EF4AEF5C91263D616B403DBFE002203500A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/wp-includes/js/wp-embed.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAttribute("data-secret")){if(f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f),g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}else;}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e<j.length;e++)if(f=j[e],c.source===f.contentWindow){if(f.removeAttribute("style"),"height"===d.message){if(g=parseIn
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\wp-embed.min[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                            Entropy (8bit):5.205566886030266
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:969Pq3wW5dmPOZ5uinWZuwcDye3mbyskHLwgZ77ewAhFTrxVq+:9kAwgkmXUUwcDXmbyskEFrxVq+
                                                                                                                                                                                            MD5:0203F8B4D98102D02F6A569C40A47D7B
                                                                                                                                                                                            SHA1:DDBACA6C9C625BEB5E018AF6626FC12FEA0D889E
                                                                                                                                                                                            SHA-256:892ECB8E84801900FBEC1F9F340F9DD7D53A6444079D82DDA76D41581C501891
                                                                                                                                                                                            SHA-512:232B659C09D34DD8714DD4A0302BF97762AECF132B0165CB6C810DD265FFEFB33AF1200CBB5AB93BAA0E873D875D5EF4AEF5C91263D616B403DBFE002203500A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/wp-includes/js/wp-embed.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAttribute("data-secret")){if(f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f),g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}else;}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e<j.length;e++)if(f=j[e],c.source===f.contentWindow){if(f.removeAttribute("style"),"height"===d.message){if(g=parseIn
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\wpls-pro-public[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):30307
                                                                                                                                                                                            Entropy (8bit):4.9674107643880285
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:5IIGu5kfFym1eRuK7RkB08TCxIlygypIe8TuWym5txaNJCDenee+wfEyY:5I9uifTXlygypIe8TuWym5txaNJCDeno
                                                                                                                                                                                            MD5:458912F060D77A11F4668655579EA71C
                                                                                                                                                                                            SHA1:F6F6DF42F7EDCD150AE432C816AA52798DCA574B
                                                                                                                                                                                            SHA-256:7368C9F1972468E3E8E20AF2A87BA3FE0FB5F4E915122B7FDB2A21D1335683E6
                                                                                                                                                                                            SHA-512:81EE588D96EFFA75623C04DB0DCF0F73599B2AB90B6125EA8B62C45C3909E6AA21988D876743590A5C9DCA2BF992386F193773C0C64558A7E48AB772D1118745
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/wp-logo-showcase-responsive-slider-pro/assets/css/wpls-pro-public.css?ver=1.2
                                                                                                                                                                                            Preview: .wpls-column, .wpls-columns, .wpls-logo-showcase *{ box-sizing: border-box; outline: none !important;}..tooltipster-base{text-align: center;}..logo_showcase{padding:0 !important; margin:0 !important; text-align:center; clear:both;}..logo_showcase .slick-arrow { top:50% !important;margin-top: -20px !important;}..logo_showcase .slick-dots {text-align:center;margin-top: 10px !important;}..logo_showcase .slick-prev {left: -26px;opacity: 0;filter: alpha(opacity=0); -webkit-transition: all .3s ease; transition: all .3s ease;}..wpls-logo-showcase:hover button.slick-prev {opacity: 1;filter: alpha(opacity=100);left: 10px; -webkit-transition: all .3s ease; transition: all .3s ease;}..wpls-logo-showcase:hover button.slick-next {opacity: 1;filter: alpha(opacity=100);right: 10px !important; -webkit-transition: all .3s ease; transition: all .3s ease;}..logo_showcase .slick-next {right: -26px !important;left: auto;opacity: 0;filter: alpha(opacity=0);-webkit-transition: all .3s ease; transition: all
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\9DKFBAZ3.htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16229
                                                                                                                                                                                            Entropy (8bit):5.164911305006487
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:SmSXQChCIeCaCuS3fSjbMxBMKUz414K1i/KP/K/Ldffk:SmQZL3fqElp7i6adfM
                                                                                                                                                                                            MD5:165A3D53703CDCDCB367290FE0BD695F
                                                                                                                                                                                            SHA1:D664B6C1FCD7DB88AFBA10DEDE322CD4B1B74215
                                                                                                                                                                                            SHA-256:1EAECF3684F6E9806626DEFFB9AABE020E3C6C21107F21B742391E0CE22BBD9E
                                                                                                                                                                                            SHA-512:AFEE0D492CAE095D8D81CD24CF5AD1013A9D8F05525ECF0708EB85C713CAA28EC82E6DFC7DC7D02E95AE91C7E25745D0C8AF4CCA3E1FE07D3E1C43C66BC28692
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/
                                                                                                                                                                                            Preview: <!doctype html>. [if IE 7 ]>.. <html class="no-js ie ie7 lte7 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 8 ]>.. <html class="no-js ie ie8 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 9 ]>.. <html class="no-js ie ie9 lte9"> lang="en-US"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="en-US"> <![endif]-->.<head data-live-domain="jqueryui.com">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>jQuery UI</title>...<meta name="author" content="JS Foundation - js.foundation">..<meta name="description" content="jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of the jQuery JavaScript Library. Whether you're building highly interactive web applications or you just need to add a date picker to a form control, jQuery UI is the perfect choice.">...<meta name="viewport" content="width=device-width">...<link rel="shortcut icon" href="//jqueryui.com/jquery-wp-content/th
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\UH8SG0KA.htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16043
                                                                                                                                                                                            Entropy (8bit):5.161557553009264
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:Zm2QQChCIeCaCGTHQMtFvRg+Ss2wKEY7AHcDHdKmKxK4LTlfF:Zm/Z2TwMPRg+T2wzMAHOHQTld
                                                                                                                                                                                            MD5:31B75B96861E4CCE464051B351F83C89
                                                                                                                                                                                            SHA1:7A3FF5D1E1DF54BD4235BFB9AEC3DBE865D47C4A
                                                                                                                                                                                            SHA-256:E04CF2E1B7CE5715D74A1861BA9CA4F0229EB6D0642D99D3F1D613D4C9054118
                                                                                                                                                                                            SHA-512:CB456151F6481999374D95FB4C4D8E88F198591C85097434F564EA3E27485E2C2434A510C04F448967ED42CBAEC9586918737DB25255EDF412DB0AF6086F2E30
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/
                                                                                                                                                                                            Preview: <!doctype html>. [if IE 7 ]>.. <html class="no-js ie ie7 lte7 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 8 ]>.. <html class="no-js ie ie8 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 9 ]>.. <html class="no-js ie ie9 lte9"> lang="en-US"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="en-US"> <![endif]-->.<head data-live-domain="jquery.com">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>jQuery</title>...<meta name="author" content="JS Foundation - js.foundation">..<meta name="description" content="jQuery: The Write Less, Do More, JavaScript Library">...<meta name="viewport" content="width=device-width">...<link rel="shortcut icon" href="//jquery.com/jquery-wp-content/themes/jquery.com/i/favicon.ico">...<link rel="stylesheet" href="//jquery.com/jquery-wp-content/themes/jquery/css/base.css?v=2">..<link rel="stylesheet" href="//jquery.com/jquery-wp-content/themes/jquery.com/style.css">...<script src="//jquer
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\analytics[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):47051
                                                                                                                                                                                            Entropy (8bit):5.516264124030958
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:ryOveCSBZfsnt5XqY/yPndFTkoWY3SoavqVy2rlebYUDTJC6g0stZm:ryJNDfs5hYdFTwY3SorSg0su
                                                                                                                                                                                            MD5:53EE95B384D866E8692BB1AEF923B763
                                                                                                                                                                                            SHA1:A82812B87B667D32A8E51514C578A5175EDD94B4
                                                                                                                                                                                            SHA-256:E441C3E2771625BA05630AB464275136A82C99650EE2145CA5AA9853BEDEB01B
                                                                                                                                                                                            SHA-512:C1F98A09A102BB1E87BFDF825A725B0E2CC1DBEDB613D1BD9E8FD9D8FD8B145104D5F4CACA44D96DB14AC20F2F51B4C653278BFC87556E7F00E48A5FA6231FAD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                            Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self,m=function(a,b){a=a.split(".");var c=l;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var q=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},r=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};var t=/^(?:(?:https?|mailto|ftp):|[^:/?#]*(?:[/?#]|$))/i;var u=window,v=document,w=function(a,b){v.addEventListener?v.addEventListener(a,b,!1):v.attachEvent&&v.attachEvent("on"+a,b)};var x={},y=function(){x.TAGGING=x.TAGGING||[];x.TAGGING[1]=!0};var z=/:[0-9]+$/,A=function(a,b,c){a=a.split("&");for(var d=0;d<a.length;d++){var e=a[d].split("=");if(decodeURIComponent(e[0]).replace(/\+/g," ")===b)return b=e.slice(1).join("="),c?b:decodeURIComponent(b).replace(/\+/g," ")}},D=function(a,b){b&&(b=String(b).toLowerCase());if("p
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\base[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):85638
                                                                                                                                                                                            Entropy (8bit):5.1740617237339235
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:rduVBtAEVNX9E5Tsjn8mETyBw5Z/8DrJFf3A:hWBtAa65TsjnfETyBK/mXA
                                                                                                                                                                                            MD5:EC27A08A082E75ABBB59E5682A5F41BD
                                                                                                                                                                                            SHA1:7AC95DDB362876FA4C32065A296DACE6B0DCD5F3
                                                                                                                                                                                            SHA-256:00B3E0DC4C7492462BFCCAA2DDA88D22739F967B04459DC281D057FFF0F6ED0C
                                                                                                                                                                                            SHA-512:96260A78E5DC075D1C12CD26BEFC2595E5307ADBD47860CB4C66AC79EFE287981C51AC62A11CF0A702CB8497A45866D75C57383AD949A67EEBD4E64EA58C32B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/css/base.css?v=2
                                                                                                                                                                                            Preview: /*! Copyright jQuery Foundation and other contributors. * Includes:. * - normalize.css v1.0.1 | MIT License | git.io/normalize. * - Font Awesome - http://fortawesome.github.com/Font-Awesome - CC BY 3.0. */../* ==========================================================================. HTML5 display definitions. ========================================================================== */..* {..-webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box;.}../*. * Corrects `block` display not defined in IE 6/7/8/9 and Firefox 3.. */..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section,.summary {..display: block;.}../*. * Corrects `inline-block` display not defined in IE 6/7/8/9 and Firefox 3.. */..audio,.canvas,.video {..display: inline-block;..*display: inline;..*zoom: 1;.}../*. * Prevents modern browsers from displaying `audio` without controls.. * Remove excess height in iOS 5 devices.. */..audio:not([controls]) {..display: n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\behaviors-e64a844b[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):186821
                                                                                                                                                                                            Entropy (8bit):5.124675780214089
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:lr3psbcK2Io4xx1+VNs5T5F9X1EcxGAZbClfLXt253Fhual1OjEwwRbOaAs/I8/h:lkf9VIfw51hubjXwZOg/I8/Zvl5
                                                                                                                                                                                            MD5:A0A6E09BE758CC2FF7BE87A8CB828A12
                                                                                                                                                                                            SHA1:340A0BAECBF6E80E1A9A63AD41BF4D0D846A33D5
                                                                                                                                                                                            SHA-256:180244D76CC8C7988F98D8AEAEB2BC8AEE6E58123DA0C455C60DECC6C9ADA394
                                                                                                                                                                                            SHA-512:E64A844BBFB1386A7B5481DCAE301EA1B10EF144DFC578CFFD3D1AD71F68CBCEB27D8317F387F446812848F6AB891AC87A4232F536CEC05FDA3DD2EAE5FF142B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/assets/behaviors-e64a844b.js
                                                                                                                                                                                            Preview: System.register(["./chunk-vendor.js","./chunk-frameworks.js"],(function(e,t){"use strict";var n,o,s,r,i,a,c,l,u,d,m,f,p,h,g,b,y,v,w,j,L,S,k,E,T,A,q,x,M,C,H,_,I,D,P,R,$,N,B,F,W,O,U,z,V,X,K,J,G,Y,Q,Z,ee,te,ne,oe,se,re,ie,ae,ce,le,ue,de,me,fe,pe,he,ge,be,ye,ve,we,je,Le,Se,ke,Ee,Te,Ae,qe,xe,Me,Ce,He,_e,Ie,De,Pe,Re,$e,Ne,Be,Fe,We,Oe,Ue,ze,Ve,Xe,Ke,Je,Ge,Ye,Qe,Ze,et,tt,nt,ot,st,rt,it,at,ct,lt,ut,dt,mt,ft,pt,ht,gt,bt,yt,vt,wt,jt,Lt,St;return{setters:[function(e){n=e._,o=e.t,s=e.c,r=e.g,i=e.I,a=e.R,c=e.C,l=e.o,u=e.r,d=e.f,m=e.a,f=e.A,p=e.d,h=e.i,g=e.s,b=e.j,y=e.k,v=e.l,w=e.m,j=e.F,L=e.n,S=e.p,k=e.q,E=e.h,T=e.v,A=e.w,q=e.x,x=e.y,M=e.z,C=e.B,H=e.E,_=e.G,I=e.H,D=e.J,P=e.M,R=e.K,$=e.b,N=e.e,B=e.L,F=e.N,W=e.O,O=e.P,U=e.Q},function(e){z=e.h,V=e.s,X=e.c,K=e.v,J=e.d,G=e.e,Y=e.p,Q=e.g,Z=e.o,ee=e.i,te=e.f,ne=e.r,oe=e.j,se=e.k,re=e.l,ie=e.n,ae=e.q,ce=e.t,le=e.u,ue=e.w,de=e.D,me=e.x,fe=e.y,pe=e.z,he=e.A,ge=e.B,be=e.C,ye=e.E,ve=e.a,we=e.F,je=e.G,Le=e.H,Se=e.I,ke=e.J,Ee=e.m,Te=e.K,Ae=e.L,qe=e.M,xe=e.N,Me=e.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\bg-footer-noise[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 140x140, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5968
                                                                                                                                                                                            Entropy (8bit):7.815060781067345
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:xRkGkCo+sIfqnL64aXjauJBXptwIVvY/Fh7EuqgD1iRBAEFrGfSBlVC82s:xCzC9hB8nHH8Y+q67VJ2s
                                                                                                                                                                                            MD5:15A619B9A86CEE0CCCA1B15F8BC3F905
                                                                                                                                                                                            SHA1:5A8A337D00FD12B41E19C0F7E8AFFE08B935311E
                                                                                                                                                                                            SHA-256:F50F0FCFDC2C254E7DA10CFE974DFBF44EE67BDBB30EEA5F888E074F3D4953F3
                                                                                                                                                                                            SHA-512:23E191F6A01DCC04789C7DC11AA3392A54A27F1AEE53A43887850AD9C4B55D3339AAE8CC37D5D5D07F60CB668C6D202353D75D23757C345F4729155CB461F870
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/bg-footer-noise.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C............................................................................................................................E.X+.3.K.b.w.)..X...f.-...sstS9W..BB.....Id...5_57.....8S.......D4d.4.....L..R.;1.Li.l..z.s..ng...V.c..p.6.Xi..D.(9.NRY..|.b.)r.}6..x......r............................................................................................................................................................3....................!.1A.Q"2a.Bq..Rb....r....#3..........?.,q.g.b.q...j$Z6.d\T#..o..R.i..9$cH.;...k..L..p.{....".b....p....X39mV...b].......`..-..v@..._&.....p.3C.!P....`.!Hz...eH"DT...."..RZ..V...A.-..I.}B..@.g.57...WL.cf..t*.".m...4......U5.....U...|.j..*.i3;.3?.F....6B'...EW6.b.... k.rIO.......r.}..P.......N.......l. ....Mb.m..U.88.e.g..1o5n..y`......Z.x.........~..o....D...O.....=Sjf...2......L. ....R..=Z..hs.`.3-.>. x..].Y.pm.A..q76>....3?E.N...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\border[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 1 x 50, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):76
                                                                                                                                                                                            Entropy (8bit):4.7486072910478745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlENthSchWauV/Vp:6v/lhPMAch0dVp
                                                                                                                                                                                            MD5:B593EEF877678CD14706323D199E047D
                                                                                                                                                                                            SHA1:12DF09BFDBD94C29A58E66ACB26CE06CDEE12688
                                                                                                                                                                                            SHA-256:AD2BF3040B1FDCC57B24E2E7EAD1C1E65607ECDA5991DF7DED746D17664FD65D
                                                                                                                                                                                            SHA-512:3A81F58FB9A2F096D9764B4E82D8F13E5E806372FDF110CABF0E1BCD2CF33B5B51FFF306C4FAAE5571FD7945D53971D22531D2194FE72A643FE7F76B1E93D30B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/colorbox/border.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.....7.y.....IDATx.c`h ...O!"....9.=.".....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\bullet[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 8 x 8, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                            Entropy (8bit):5.93114014482298
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlvfiGnOIQyulEKKCUWx9eDLJEQhVqMaRjsK/5Xye5/B1p:6v/lhPsGnk9KR5Wx4trh+r/5Xbjp
                                                                                                                                                                                            MD5:23835E445361BC97762C1470F4C77CA0
                                                                                                                                                                                            SHA1:6EB603566EBBCC97DBF031026B38675DA787B5B3
                                                                                                                                                                                            SHA-256:4F1F10E4C54758B865673EB705CEAB96F41EBF2BE5841A7CA54F56099FA6EBA9
                                                                                                                                                                                            SHA-512:5D5547F9940C97F0E30E85C820E59F7A2AAB4E45F50A1AE6891FE1364C2A2B0316A11A1A58DF3E514401CD468EB57F3716EF03CBDD28347DF78D5396FCD7C48A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/bullet.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............n.v....\IDAT..c`..k.....\S`........./'............N.?...O.0....?.l`8....$h...`.....p>.]........ ...cT....4....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\chunk-frameworks-82386f8f[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):79806
                                                                                                                                                                                            Entropy (8bit):5.180963872529743
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:xk955OatUrNxSK139IVNPQraBkQZtWdcTFMrDf7ZvnUlrrz59C:2hOaq33SnPQraBkQZIVb
                                                                                                                                                                                            MD5:5CF8F05EB52D8E023AFFB2A6297FE112
                                                                                                                                                                                            SHA1:4C4E185DF0E9E21ECCD71330BD415B636BCE4E4F
                                                                                                                                                                                            SHA-256:EDF5B0CB1E51534533F4E8D36C705916154F20F138BEF3836C3AF3EB7985C061
                                                                                                                                                                                            SHA-512:82386F8F7E03E29C7300DC0A5A77C3B440BDBDA1FA3F8A6E8A728C49E80BA8BF86E06F868573D43FDDB29381194834676F7CA8C2DA7A1ADC45976EF24030A278
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/assets/chunk-frameworks-82386f8f.js
                                                                                                                                                                                            Preview: System.register(["./chunk-vendor.js"],(function(t){"use strict";var e,n,o,i,r,s,c,a,l,u,d;return{setters:[function(t){e=t.S,n=t.o,o=t.a,i=t.D,r=t.f,s=t.r,c=t.T,a=t._,l=t.t,u=t.c,d=t.h}],execute:function(){function f(...t){return JSON.stringify(t,((t,e)=>"object"==typeof e?e:String(e)))}function m(t,e={}){const{hash:n=f,cache:o=new Map}=e;return function(...e){const i=n.apply(this,e);if(o.has(i))return o.get(i);const r=t.apply(this,e);return o.set(i,r),r instanceof Promise?r.catch((t=>{throw o.delete(i),t})):r}}t({$:function(t){const e=t.match(bn);if(e)return void Ln(xn(e[1],e[2]));let n,o;for(let i=0,r=En.length;i<r;i++){const[e,o]=En[i];if(n=t.match(o),n){let t=null,o=null;switch(e){case"organization":t=n[1],o=n[2];break;case"repository":t=`${n[1]}/${n[2]}`,o=n[3]}return void(t&&o&&Ln(An(t,o)))}}for(let i=0,r=wn.length;i<r;i++)if(o=t.match(wn[i]),o)return void Ln(jn(o[1],o[2]))},A:function(){let t="";const e=ge("_octo"),n=[];for(const o of e){const e=o.value.split(".");if("GH1"===e.sh
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\chunk-vendor-e7b057b0[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):145640
                                                                                                                                                                                            Entropy (8bit):5.312254393077846
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:G27vZhCioZbcpeFscQ2WQsb8h4kYNItFHNuU:G2AZbMoQ2WRbZYHR
                                                                                                                                                                                            MD5:59D2D72500B2C483240F3CB044D3BA31
                                                                                                                                                                                            SHA1:4ADB8CCE96CEF549F19295A78890B54AC9F90EFC
                                                                                                                                                                                            SHA-256:F3B4CBB997B4CE90DB83D8EE7A709437899732DDCED813B2D5E64EE52E1AEA97
                                                                                                                                                                                            SHA-512:E7B057B0EF1768BD2DF41640B69BF13581491DF64DAC1C247D2C86782DDEC52CCDE8EF130ABB8100381661B3442FC8F776EDBDF0B06EEAE54731A3BD97434D22
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/assets/chunk-vendor-e7b057b0.js
                                                                                                                                                                                            Preview: System.register([],(function(t){"use strict";return{execute:function(){t({B:function(t){Ft.push(t)},E:function(t){Ur=t.target,setTimeout((function(){t.defaultPrevented&&(Ur=null)}),0)},G:function(t,e){var n;const i=`${null!==(n=null==e?void 0:e.keyPrefix)&&void 0!==n?n:"session-resume:"}${t}`;let r;try{r=sessionStorage.getItem(i)}catch(s){}if(!r)return;try{sessionStorage.removeItem(i)}catch(a){}const o=[];for(const[c,l]of JSON.parse(r)){const t=new CustomEvent("session:resume",{bubbles:!0,cancelable:!0,detail:{targetId:c,targetValue:l}});if(document.dispatchEvent(t)){const t=document.getElementById(c);t&&(t instanceof HTMLInputElement||t instanceof HTMLTextAreaElement)&&t.value===t.defaultValue&&(t.value=l,o.push(t))}}setTimeout((function(){for(const t of o)t.dispatchEvent(new CustomEvent("change",{bubbles:!0,cancelable:!0}))}),0)},H:function(t,e){var n,i;const r=null!==(n=null==e?void 0:e.selector)&&void 0!==n?n:".js-session-resumable",o=`${null!==(i=null==e?void 0:e.keyPrefix)&&void
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\clipboard-polyfill[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6484
                                                                                                                                                                                            Entropy (8bit):5.152803451991209
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:CXZ+O5sqIDdQEBdrLxHUCikszq8HzUacAqKBw2HbMZXtivPwJkzVt:MZ+O6lDmELNU1GiVhqKy2HuXSz
                                                                                                                                                                                            MD5:02F217AC44F30E20572EC9BE327266F9
                                                                                                                                                                                            SHA1:AD44C3EF9E078A3B8CA4C336122904C3CDD455FD
                                                                                                                                                                                            SHA-256:097A0432C2013C53A2C80F922C1BC3F2CE4D594044A8DC0EC267938C757BFCD1
                                                                                                                                                                                            SHA-512:51A326E818EAF8618DE06E214EDF0427DCCDA437A9F5BFDBDB0C601E3964DB1F9787967EBE931E87891347635AB1699C9247BADA181CC4C51DFB97B0B1D1F36F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/js/clipboard-polyfill.js?ver=4.5.2
                                                                                                                                                                                            Preview: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).clipboard={})}(this,function(t){"use strict";function e(t,e,n,r){return new(n||(n=Promise))(function(o,i){function a(t){try{c(r.next(t))}catch(t){i(t)}}function u(t){try{c(r.throw(t))}catch(t){i(t)}}function c(t){t.done?o(t.value):new n(function(e){e(t.value)}).then(a,u)}c((r=r.apply(t,e||[])).next())})}function n(t,e){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function u(i){return function(u){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;a;)try{if(n=1,r&&(o=2&i[0]?r.return:i[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,i[1])).done)return o;switch(r=0,o&&(i=[2&i[0],o.value]),i[0]){case 0:case 1:o=i;break;case 4:return a.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\comment-reply.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                            Entropy (8bit):5.168792281251838
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:/Ap2hx/PRW0M7sENxurBp8N6yKP/jI103W1z68NXs+7iGUDyEZ/Akn01RmRRDRVk:4p2hlwrsEN+2N6yY/wEqO8NXs+eGGyES
                                                                                                                                                                                            MD5:56BC2726D829207BFA802F957AAC0791
                                                                                                                                                                                            SHA1:5BF5C0A61359D8784C950B059E013ACEEA0D42F1
                                                                                                                                                                                            SHA-256:1B1CA0F15010E0124BD4CA481404643C88F7EDA1B276E9554D0ED83FB45B7E30
                                                                                                                                                                                            SHA-512:44ACF243BECCB899C7DB8BC006E605AC75BD3F6574B096735FE1E71011E6BB4D36485D23206A36D5522B18AE5053ECF0A332DE043093D305E02C683D013041D1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/wp-includes/js/comment-reply.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: var addComment={moveForm:function(a,b,c,d){var e,f,g,h,i=this,j=i.I(a),k=i.I(c),l=i.I("cancel-comment-reply-link"),m=i.I("comment_parent"),n=i.I("comment_post_ID"),o=k.getElementsByTagName("form")[0];if(j&&k&&l&&m&&o){i.respondId=c,d=d||!1,i.I("wp-temp-form-div")||(e=document.createElement("div"),e.id="wp-temp-form-div",e.style.display="none",k.parentNode.insertBefore(e,k)),j.parentNode.insertBefore(k,j.nextSibling),n&&d&&(n.value=d),m.value=b,l.style.display="",l.onclick=function(){var a=addComment,b=a.I("wp-temp-form-div"),c=a.I(a.respondId);if(b&&c)return a.I("comment_parent").value="0",b.parentNode.insertBefore(c,b),b.parentNode.removeChild(b),this.style.display="none",this.onclick=null,!1};try{for(var p=0;p<o.elements.length;p++)if(f=o.elements[p],h=!1,"getComputedStyle"in window?g=window.getComputedStyle(f):document.documentElement.currentStyle&&(g=f.currentStyle),(f.offsetWidth<=0&&f.offsetHeight<=0||"hidden"===g.visibility)&&(h=!0),"hidden"!==f.type&&!f.disabled&&!h){f.focus();
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\comment-reply.min[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                            Entropy (8bit):5.168792281251838
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:/Ap2hx/PRW0M7sENxurBp8N6yKP/jI103W1z68NXs+7iGUDyEZ/Akn01RmRRDRVk:4p2hlwrsEN+2N6yY/wEqO8NXs+eGGyES
                                                                                                                                                                                            MD5:56BC2726D829207BFA802F957AAC0791
                                                                                                                                                                                            SHA1:5BF5C0A61359D8784C950B059E013ACEEA0D42F1
                                                                                                                                                                                            SHA-256:1B1CA0F15010E0124BD4CA481404643C88F7EDA1B276E9554D0ED83FB45B7E30
                                                                                                                                                                                            SHA-512:44ACF243BECCB899C7DB8BC006E605AC75BD3F6574B096735FE1E71011E6BB4D36485D23206A36D5522B18AE5053ECF0A332DE043093D305E02C683D013041D1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/wp-includes/js/comment-reply.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: var addComment={moveForm:function(a,b,c,d){var e,f,g,h,i=this,j=i.I(a),k=i.I(c),l=i.I("cancel-comment-reply-link"),m=i.I("comment_parent"),n=i.I("comment_post_ID"),o=k.getElementsByTagName("form")[0];if(j&&k&&l&&m&&o){i.respondId=c,d=d||!1,i.I("wp-temp-form-div")||(e=document.createElement("div"),e.id="wp-temp-form-div",e.style.display="none",k.parentNode.insertBefore(e,k)),j.parentNode.insertBefore(k,j.nextSibling),n&&d&&(n.value=d),m.value=b,l.style.display="",l.onclick=function(){var a=addComment,b=a.I("wp-temp-form-div"),c=a.I(a.respondId);if(b&&c)return a.I("comment_parent").value="0",b.parentNode.insertBefore(c,b),b.parentNode.removeChild(b),this.style.display="none",this.onclick=null,!1};try{for(var p=0;p<o.elements.length;p++)if(f=o.elements[p],h=!1,"getComputedStyle"in window?g=window.getComputedStyle(f):document.documentElement.currentStyle&&(g=f.currentStyle),(f.offsetWidth<=0&&f.offsetHeight<=0||"hidden"===g.visibility)&&(h=!0),"hidden"!==f.type&&!f.disabled&&!h){f.focus();
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\controls[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                            Entropy (8bit):7.738491209317751
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:HaRlqrJVQYK+ByZya2e2wTAJM2zq+iMcyrUdeJu9X0B7DalbjOnF:H6EJmYK+0cTbCsM2z/JrUd8uKIjOF
                                                                                                                                                                                            MD5:325FEC3FED277B2366BDF3B9E39D9CDA
                                                                                                                                                                                            SHA1:E00132054C34CC5CEF8808A6454E8596C5857FF9
                                                                                                                                                                                            SHA-256:758F89E3EC7D0C15FCF913CD6A809EF7473E88F82A382A100864740641743610
                                                                                                                                                                                            SHA-512:E205577FEFAA81E15CF2C1F679A67BEF63DAB0A7812A8E442643B6129E6E6DB79B282EAC638BCC5B23A7D32F24A370F54C7AA52D692E03A31CFC1E3D76E83936
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/colorbox/controls.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.............PLTE........................fff..........................RRR.........j..*L....^w.......fff..........YYY......y..Db.xxx......l..6U........t...........rrr...Zs......}.....Ni.2R.Qm....Vp.b{.:Y....g.......tRNS..3Uw..f...h.=n....IDATx^.n.F.E...f+;U{q.....Oe..m..%L*!. .....X...Z]....G.M...:%..{..y.6...G<. .3mM.....I|V....e.U..8K...`.......q.@...w.ye..g....:.HO}.Y...8d..M....K..A...p!!..3..l..(|.....2b..D....N....^Ma.s.....@..,.@.A5.A=a&..b8.J..#.B`.(..u...........%..n..x.=.<...~.(....3.8.n..p.....Ux...% ........@q..&..AU..9..o/....z..$..0.X...6..N....5.m.#..VG....q..%...4/...(...a..1.b&E .c...G.....="/..u.......1....W.*..G......gF.A.(../..>l..0..B........2s..>,.e.h..}...}..k7..I'y..f..O:C.J.........H...b..u...>%|}.pz..jA=......0..-g...G ...D..K....+7...O..n.;].......m....V..a.2.pk_R6....c.....:.0.."..X'..f.Z.$.6,....Z.......~......Z..|~....|.^I....j.6..T......m.|..%ZQ..SE..3h.+..K..+.t./.....>.E.=^^......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\controls[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                            Entropy (8bit):7.738491209317751
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:HaRlqrJVQYK+ByZya2e2wTAJM2zq+iMcyrUdeJu9X0B7DalbjOnF:H6EJmYK+0cTbCsM2z/JrUd8uKIjOF
                                                                                                                                                                                            MD5:325FEC3FED277B2366BDF3B9E39D9CDA
                                                                                                                                                                                            SHA1:E00132054C34CC5CEF8808A6454E8596C5857FF9
                                                                                                                                                                                            SHA-256:758F89E3EC7D0C15FCF913CD6A809EF7473E88F82A382A100864740641743610
                                                                                                                                                                                            SHA-512:E205577FEFAA81E15CF2C1F679A67BEF63DAB0A7812A8E442643B6129E6E6DB79B282EAC638BCC5B23A7D32F24A370F54C7AA52D692E03A31CFC1E3D76E83936
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/colorbox/controls.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.............PLTE........................fff..........................RRR.........j..*L....^w.......fff..........YYY......y..Db.xxx......l..6U........t...........rrr...Zs......}.....Ni.2R.Qm....Vp.b{.:Y....g.......tRNS..3Uw..f...h.=n....IDATx^.n.F.E...f+;U{q.....Oe..m..%L*!. .....X...Z]....G.M...:%..{..y.6...G<. .3mM.....I|V....e.U..8K...`.......q.@...w.ye..g....:.HO}.Y...8d..M....K..A...p!!..3..l..(|.....2b..D....N....^Ma.s.....@..,.@.A5.A=a&..b8.J..#.B`.(..u...........%..n..x.=.<...~.(....3.8.n..p.....Ux...% ........@q..&..AU..9..o/....z..$..0.X...6..N....5.m.#..VG....q..%...4/...(...a..1.b&E .c...G.....="/..u.......1....W.*..G......gF.A.(../..>l..0..B........2s..>,.e.h..}...}..k7..I'y..f..O:C.J.........H...b..u...>%|}.pz..jA=......0..-g...G ...D..K....+7...O..n.;].......m....V..a.2.pk_R6....c.....:.0.."..X'..f.Z.$.6,....Z.......~......Z..|~....|.^I....j.6..T......m.|..%ZQ..SE..3h.+..K..+.t./.....>.E.=^^......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\d[1]
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 18504, version 0.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18504
                                                                                                                                                                                            Entropy (8bit):7.964693357354191
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:5sgd33UugU9rc8ccHo5FSsNiQklBy0UF/6XhXa9toj:z0ugU9rHontR0UEX+toj
                                                                                                                                                                                            MD5:36210848704583E13A07CE4D2FBFEBA0
                                                                                                                                                                                            SHA1:B12FF9345AE78CDBF0C49721FDAC90B886A92CA8
                                                                                                                                                                                            SHA-256:9353908A57565E589121B68CEB0749549A1923C8C660EB7B6B3A04B9E690FE07
                                                                                                                                                                                            SHA-512:9D7AF26636AADAF74AF15C4012D8EA866ABA16F5E063889DAD813B71027C88A15E4B43F888B1D0364FABA093FEAE7F22F1A8D3472AF3DD6146C27FAA961CAF4D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://use.typekit.net/af/756772/0000000000000000000179d5/27/d?subset_id=2&fvd=n7&v=3
                                                                                                                                                                                            Preview: wOFF......HH.......,........................BASE.......F...Fe.].DYNA...t...........GDEF...`...f........GDYN...........E.$8.GPOS...........`.z.OS/2.......Z...`...Ecmap..DD.......P..hWcvt ......."..."....fpgm...........s.Y.7gasp................glyf...x..1]..],s.ELhead... ...6...6..6.hhea...4... ...$....hmtx..>....[....4.K.loca..@4.........r.zmaxp...T... ... ...nname...X...<...J...'post..B....*...N/.sprep.......B...B..................ideoromn..DFLT..cyrl..grek..latn...................V.........s.......3.......>...~............x.].=N.0...8,..H..-+.+..R8.P.@(<.?.D..Hih\p..3]..`.....3......k..m.......L.. ...I ..U.I..8sl..w..dQ?..:.x.....o[...`..V.t...).*Q.....s.....L./..L`.//..F..i.C..+*=*ctEc.h.. ....G..d...57..J..T...AYCC.*.;..`<1....b.OLDYTI..<..Q.a.5..=.....'5...$.k...................#R.._.<............<......)..0.p.(.$............x.QMN.@.}q...Zu.n..*.....O.J....H..{ ilOd.XY..=Eo.[....=C.......(....{.}?........'..W..;.aaq......5_-^A..,^.k..x.M...R{..].nq...,v..lX\...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\d[2]
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 18796, version 0.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18796
                                                                                                                                                                                            Entropy (8bit):7.96579054828943
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:zFn33UHH1tz0a2rdxMIROATgIc8k7fVA0f001QJMr6dQCI4RGgiNcdo3/Ldiz2mP:d0nroF4SOA0IcSat1Qm27dAuyTdiFoDO
                                                                                                                                                                                            MD5:7EA7D88AA1D4791BE3A91D1F5F134667
                                                                                                                                                                                            SHA1:0BDE6C04093D67494F3469FDF3FE02425FED8231
                                                                                                                                                                                            SHA-256:58F44F1DAA9020DD5EF3A4DB13948463A9D06D3462C1BA8523A549966F34A578
                                                                                                                                                                                            SHA-512:3E590F2CCF37778CCC93956E2F464F2BB10A6E2A7748DAD1DB9E7BB3B6051D42B761CAABA79C296549F2CC70FAECDDFDB582FE959DF199732BAC12D75E1675B0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://use.typekit.net/af/3c21b3/0000000000000000000179cf/27/d?subset_id=2&fvd=n4&v=3
                                                                                                                                                                                            Preview: wOFF......Il.......8........................BASE.......F...Fe.].DYNA...x...........GDEF...d...f........GDYN...........E.$8.GPOS...........Z.i.OS/2.......Z...`.[.Ecmap..Eh.......P..hWcvt ......."..."...qfpgm...........s.Y.7gasp................glyf...t..2...^ .U..head... ...6...6..7.hhea...8... ...$....hmtx..?....`....4.\^loca..AX........%R=.maxp...X... ... ...wname...X...=...e.r..post..C<...*...N/.sprep.......B...B.6................ideoromn..DFLT..cyrl..grek..latn...................V.........D.V.....3.......>...~............x.].=N.0...8,..H..-+.+..R8.P.@(<.?.D..Hih\p..3]..`.....3......k..m.......L.. ...I ..U.I..8sl..w..dQ?..:.x.....o[...`..V.t...).*Q.....s.....L./..L`.//..F..i.C..+*=*ctEc.h.. ....G..d...57..J..T...AYCC.*.;..`<1....b.OLDYTI..<..Q.a.5..=.....'5...$.k......................_.<............J......)..?.p...$............x.Q.n.@.=q.n..B.......8i.>".}J.P.5R..3y..c..F..........|....x.mA...}.....x..(.x>r....\....,....>9\...+8.7.W..?.^G.T..TY...t............[j
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\dark-grey-tile[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2767
                                                                                                                                                                                            Entropy (8bit):7.910858726332609
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Vca++3gzMc3O76BF0fi6zSi/ma8BB9/LgDEr23TpFU0Csd002gEFKjE3yZmIxd:VmwwOOWNF/BkzzCTT0hXgEFByZ/f
                                                                                                                                                                                            MD5:5EEEB5A90013A239D25DDC9551104858
                                                                                                                                                                                            SHA1:8A33DD321FD0C9075C88B246F78188A290E92A11
                                                                                                                                                                                            SHA-256:69A4BA19780B471532904708052983E7319C159E543F5D5BAF0DA12E404DD27D
                                                                                                                                                                                            SHA-512:B93090A14617303DE3BAF1EDDD32DFA1BC5B9A77B109A4C8C45693B8F83A9D95ECA086F6185F31398B2CADA4F783B3EBC44ECDD9BACC2D274B952A45F1174E12
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/dark-grey-tile.png
                                                                                                                                                                                            Preview: .PNG........IHDR...d...d.....U......IDATx..WY..0..q..X.e...."8.9....,....w........u^p%.DF.<AN.P....!HN.*tH]..8..W...\...a...&.......`&..k...8S....u/mct...s..{..q..t(d.,...D...|..J*{.....Q.t....5W.8...."13ab.SU......Y..".}..0...Lbq.{......obV.E......o...L8..2.`.s>I$....1..0.'...@............D....].Y..7.\_.K.9o.7E.@.!.p.x..Ym.Hp...C.n..f....<.@.7.y.3."pF.....7:b...jRm}....A>*.5....J...Z .k.i..a].9.jh......*..&N.2T.3..b..jm..rzW....e.....3..z.x8..F.. ................)....=`.'.1.5t......6A..+aW..Z.|.(...#,.o...iO..6}.-....Ax.........~V>..NT....A.25....Y.G.8..5.Nh..7...G...m.).6v..e.......~.....f....|o.W.......Y]x...s.%......c......k.../b.....@.EYZb..p.Y!.;..:... .w..RX.ee|,....gi..B....2~....WsW.k..m..<s...[.E.,ZU...A..._.0....^#..g.$d..A....ZR..V...5^`o.].3..X1.kky]......0I....,"...:..u..\xl.Sm.^*3z...+Y8.s.....E9..0..X.....R.k...!...3..;.\pw..DF.O...k..a..=/..:H.D...G.....!.O.".5..3...o....D..,...g.w..$.. .j07D8.|.../.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\dark-grey-tile[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2767
                                                                                                                                                                                            Entropy (8bit):7.910858726332609
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Vca++3gzMc3O76BF0fi6zSi/ma8BB9/LgDEr23TpFU0Csd002gEFKjE3yZmIxd:VmwwOOWNF/BkzzCTT0hXgEFByZ/f
                                                                                                                                                                                            MD5:5EEEB5A90013A239D25DDC9551104858
                                                                                                                                                                                            SHA1:8A33DD321FD0C9075C88B246F78188A290E92A11
                                                                                                                                                                                            SHA-256:69A4BA19780B471532904708052983E7319C159E543F5D5BAF0DA12E404DD27D
                                                                                                                                                                                            SHA-512:B93090A14617303DE3BAF1EDDD32DFA1BC5B9A77B109A4C8C45693B8F83A9D95ECA086F6185F31398B2CADA4F783B3EBC44ECDD9BACC2D274B952A45F1174E12
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/dark-grey-tile.png
                                                                                                                                                                                            Preview: .PNG........IHDR...d...d.....U......IDATx..WY..0..q..X.e...."8.9....,....w........u^p%.DF.<AN.P....!HN.*tH]..8..W...\...a...&.......`&..k...8S....u/mct...s..{..q..t(d.,...D...|..J*{.....Q.t....5W.8...."13ab.SU......Y..".}..0...Lbq.{......obV.E......o...L8..2.`.s>I$....1..0.'...@............D....].Y..7.\_.K.9o.7E.@.!.p.x..Ym.Hp...C.n..f....<.@.7.y.3."pF.....7:b...jRm}....A>*.5....J...Z .k.i..a].9.jh......*..&N.2T.3..b..jm..rzW....e.....3..z.x8..F.. ................)....=`.'.1.5t......6A..+aW..Z.|.(...#,.o...iO..6}.-....Ax.........~V>..NT....A.25....Y.G.8..5.Nh..7...G...m.).6v..e.......~.....f....|o.W.......Y]x...s.%......c......k.../b.....@.EYZb..p.Y!.;..:... .w..RX.ee|,....gi..B....2~....WsW.k..m..<s...[.E.,ZU...A..._.0....^#..g.$d..A....ZR..V...5^`o.].3..X1.kky]......0I....,"...:..u..\xl.Sm.^*3z...+Y8.s.....E9..0..X.....R.k...!...3..;.\pw..DF.O...k..a..=/..:H.D...G.....!.O.".5..3...o....D..,...g.w..$.. .j07D8.|.../.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\diffs-42207050[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):52800
                                                                                                                                                                                            Entropy (8bit):5.028073663696946
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:0YAuH6ieu3h49ZUDcTxlqyQRkpXBoJNqWhKHT+m0dIuHGnIxCOvVMeLVutz6ya2K:0YEiVhLVutz6yJPf3XOACE6ex5Jl2QK
                                                                                                                                                                                            MD5:18BFC25AFB8B0A5BD8C57EBA7D96E8FD
                                                                                                                                                                                            SHA1:4AB816FB1450D2C6E1B78A60CC628D0B558D8BD8
                                                                                                                                                                                            SHA-256:54171A712DD0E7E6B70B7B8411A0F8B960F30B6D0E5E4A484A1888B0FB6A1E5B
                                                                                                                                                                                            SHA-512:42207050684EE09BF6F9D29AEB43F5B8D9DB4E9A2E224247CBC396F44482CC534F6146ABB9B8C41893196E9AE0055F66FAEEA45A501B40721DF2661A75255339
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/assets/diffs-42207050.js
                                                                                                                                                                                            Preview: System.register(["./chunk-vendor.js","./chunk-frameworks.js"],(function(){"use strict";var e,t,n,s,o,r,c,i,l,a,u,d,m,g,f,h,b,p,j,y,S,v,q,A,L,w,E,T,x,k,_;return{setters:[function(r){e=r.o,t=r.a,n=r.r,s=r.I,o=r.f},function(e){r=e.g,c=e.aD,i=e.q,l=e.f,a=e.aE,u=e.c,d=e.J,m=e.a,g=e.aF,f=e.p,h=e.aG,b=e.aH,p=e.aI,j=e.aJ,y=e.au,S=e.aK,v=e.G,q=e.a5,A=e.j,L=e.ao,w=e.am,E=e.s,T=e.F,x=e.K,k=e.Z,_=e.aL}],execute:function(){const C=()=>{const e=document.querySelector(".js-branches-list"),t=document.querySelector("#spoof-warning"),n=document.querySelector(".commit-title");e&&(e.parentElement.hidden=!0,t.hidden=!1,t.removeAttribute("aria-hidden"),n.classList.add("pb-1"))},I=document.querySelector("#async-branches-list");function M(e,t){return Array.from(document.querySelectorAll(".js-details-container.open.Details--on")).filter((n=>n.getAttribute(e)===t))}function H(e,t,n,s,o){const i=document.querySelector(".js-file-filter"),l=new URL(window.location.href,window.location.origin);if(!e&&!s){if(t)retur
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\docsearch[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                                            Entropy (8bit):5.011540750091953
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:UAj2AVWn4tvZIlYYMvMEmrF/w3KrMDCv+90FzHXzOf0w9MEIPKeUbzTXliARaoGx:UJYIaIeYckrF43vT6z3zOf01yeUoARmx
                                                                                                                                                                                            MD5:35932141F58128E99AAC9C2ACC4F59BE
                                                                                                                                                                                            SHA1:98F8CCAF9FF0D151AFE0CF44A0278A818E249E47
                                                                                                                                                                                            SHA-256:00FE29DB3B15071EB15B23D49572E81B8176378F58A7026DB54B73A7E3B2A5D1
                                                                                                                                                                                            SHA-512:B44E4598D3AF57B99D75E3580FD0F985D2A86F0121A676045C9B41FBEB662DD5E40968FD88D31857C81FEA293371927BD3EC5E5771DABF6BD636349231191D7C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/css/docsearch.css
                                                                                                                                                                                            Preview: /* Custom DocSeach CSS to adapt the generic one * See https://community.algolia.com/docsearch/styling.html for more info */.nav#main .searchform {..text-shadow: none;.}...searchform label {..width: 100%;..display: block;.}...algolia-autocomplete {..width: 99%;.}..@media only screen and (max-width: 480px) {...ds-dropdown-menu {...min-width: 100% !important;..}.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\donate[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12100
                                                                                                                                                                                            Entropy (8bit):7.957568889096418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:eT5zNWI/T56xILMFyLJif7g8QODzjxFJKwcJKdvxrk9LAv2sXtFGJTnetnhk:q5xD56P0NKc8QiFLlxrk9Lu2t4I
                                                                                                                                                                                            MD5:D0141091F346E79091C85CA2FC0B5DDD
                                                                                                                                                                                            SHA1:2F937719802232F6842B4AEC5FF641D9C5450933
                                                                                                                                                                                            SHA-256:5B71F5BABF195B6D05FFD7CC23AB56501AA649ACF0605FC6CB7F4EFF96B89B13
                                                                                                                                                                                            SHA-512:CF95C5FDD98C95287BFD8719FB251387BE5202EF5BCCB6B9896BD4F12868089FC2E2D6FE696243026F185F91749EE42610FFEA6A58A9C0075BF23FD63DE8510F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://code.jquery.com/jquery-wp-content/themes/jquery/content/donate.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......d.......fw....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9" xmpMM:DocumentID="xmp.did:191358FA5C3411E3966F9DCC40EF6053" xmpMM:InstanceID="xmp.iid:191358F95C3411E3966F9DCC40EF6053" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6084BF8E0C2068118083FB456DF7D877" stRef:documentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...k..+rIDATx..}.|.E..;W&'.....@....N......#...r.V
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\donate[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12100
                                                                                                                                                                                            Entropy (8bit):7.957568889096418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:eT5zNWI/T56xILMFyLJif7g8QODzjxFJKwcJKdvxrk9LAv2sXtFGJTnetnhk:q5xD56P0NKc8QiFLlxrk9Lu2t4I
                                                                                                                                                                                            MD5:D0141091F346E79091C85CA2FC0B5DDD
                                                                                                                                                                                            SHA1:2F937719802232F6842B4AEC5FF641D9C5450933
                                                                                                                                                                                            SHA-256:5B71F5BABF195B6D05FFD7CC23AB56501AA649ACF0605FC6CB7F4EFF96B89B13
                                                                                                                                                                                            SHA-512:CF95C5FDD98C95287BFD8719FB251387BE5202EF5BCCB6B9896BD4F12868089FC2E2D6FE696243026F185F91749EE42610FFEA6A58A9C0075BF23FD63DE8510F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/content/donate.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......d.......fw....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9" xmpMM:DocumentID="xmp.did:191358FA5C3411E3966F9DCC40EF6053" xmpMM:InstanceID="xmp.iid:191358F95C3411E3966F9DCC40EF6053" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6084BF8E0C2068118083FB456DF7D877" stRef:documentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...k..+rIDATx..}.|.E..;W&'.....@....N......#...r.V
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\donate[3].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12100
                                                                                                                                                                                            Entropy (8bit):7.957568889096418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:eT5zNWI/T56xILMFyLJif7g8QODzjxFJKwcJKdvxrk9LAv2sXtFGJTnetnhk:q5xD56P0NKc8QiFLlxrk9Lu2t4I
                                                                                                                                                                                            MD5:D0141091F346E79091C85CA2FC0B5DDD
                                                                                                                                                                                            SHA1:2F937719802232F6842B4AEC5FF641D9C5450933
                                                                                                                                                                                            SHA-256:5B71F5BABF195B6D05FFD7CC23AB56501AA649ACF0605FC6CB7F4EFF96B89B13
                                                                                                                                                                                            SHA-512:CF95C5FDD98C95287BFD8719FB251387BE5202EF5BCCB6B9896BD4F12868089FC2E2D6FE696243026F185F91749EE42610FFEA6A58A9C0075BF23FD63DE8510F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/content/donate.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......d.......fw....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9" xmpMM:DocumentID="xmp.did:191358FA5C3411E3966F9DCC40EF6053" xmpMM:InstanceID="xmp.iid:191358F95C3411E3966F9DCC40EF6053" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6084BF8E0C2068118083FB456DF7D877" stRef:documentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...k..+rIDATx..}.|.E..;W&'.....@....N......#...r.V
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\donate[4].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12100
                                                                                                                                                                                            Entropy (8bit):7.957568889096418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:eT5zNWI/T56xILMFyLJif7g8QODzjxFJKwcJKdvxrk9LAv2sXtFGJTnetnhk:q5xD56P0NKc8QiFLlxrk9Lu2t4I
                                                                                                                                                                                            MD5:D0141091F346E79091C85CA2FC0B5DDD
                                                                                                                                                                                            SHA1:2F937719802232F6842B4AEC5FF641D9C5450933
                                                                                                                                                                                            SHA-256:5B71F5BABF195B6D05FFD7CC23AB56501AA649ACF0605FC6CB7F4EFF96B89B13
                                                                                                                                                                                            SHA-512:CF95C5FDD98C95287BFD8719FB251387BE5202EF5BCCB6B9896BD4F12868089FC2E2D6FE696243026F185F91749EE42610FFEA6A58A9C0075BF23FD63DE8510F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/content/donate.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......d.......fw....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9" xmpMM:DocumentID="xmp.did:191358FA5C3411E3966F9DCC40EF6053" xmpMM:InstanceID="xmp.iid:191358F95C3411E3966F9DCC40EF6053" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6084BF8E0C2068118083FB456DF7D877" stRef:documentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...k..+rIDATx..}.|.E..;W&'.....@....N......#...r.V
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\e352042791[1].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                            Entropy (8bit):2.459147917027245
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: GIF89a.......,..........
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\element-recent-posts[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):41041
                                                                                                                                                                                            Entropy (8bit):4.941483483088054
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:PcQgOZqrVMcuZe4ZB/9MiiWHlbjrFOVmUS6lUBdcK7D+TerJ03qbMOq9k3WaNixK:rJeiE3gm8PCA
                                                                                                                                                                                            MD5:CF45E77AC2A73B15CC44104390887771
                                                                                                                                                                                            SHA1:76D5906ED39685BAEB743072C0E6132AC56012AD
                                                                                                                                                                                            SHA-256:ED0D793085D194A79CDFBEA835890857D770E183311029E81A2F9B8A1D07F982
                                                                                                                                                                                            SHA-512:5D781948119D94287EA42830CC7EC4FF0DF66D1BE0D1F6E966273967AFCF42EA34769941CD5920CCE4B3FAFF0E5E7647FC981E3F9F77FC681E3D2878FBF5026E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/css/elements/element-recent-posts.css?ver=12.1.3
                                                                                                                                                                                            Preview: /*..Theme Name: Salient..Description: Styles for the "Recent Posts" page builder element...*/.....home .blog-recent .col .post-header{.. color:#999;.. margin-bottom:12px..}.. .home .blog-recent .col .post-header h3 a{.. color:#27CFC3..}.. .blog-recent .mejs-container{.. margin-bottom:15px..}.. .home .blog-recent .col .post-header h3{.. margin-bottom:3px..}.. .blog-recent[data-style="default"] .col .post-header h3{.. margin-bottom:3px;.. letter-spacing:-0.2px;.. font-size:16px;.. line-height:23px..}...blog-recent .col .post-header a, ...blog-recent .col .post-header h3 a:hover{.. color:inherit..}.... .blog-recent .col{.. margin-bottom:40px..}.. .blog-recent .col .video-wrap{.. position:relative;.. padding-bottom:54.25%;.. padding-top:5px;.. height:0;.. margin-bottom:15px..}.. .blog-recent .col .video-wrap iframe{.. position:absolute;.. top:0;.. left:0;.. width:100%;.. height:100%..}.. .blog-recent div:last-of-t
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\environment-f0adafbf[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11191
                                                                                                                                                                                            Entropy (8bit):5.33009072754562
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:YQrjDlLAUw6b2dKGh4i5as55L84aTOESR9WhvoTVEa31MVQY9RbkMOG:YQBLAUw6b2QGz5VLL84aaESbWQOVQY9P
                                                                                                                                                                                            MD5:7FDB2AB21A067220674F6B1787A1B8FC
                                                                                                                                                                                            SHA1:61A2C3D9A2FCD940406504060A7229FA57C7BD3F
                                                                                                                                                                                            SHA-256:99E12150311EE1E37A1E9232B7AB35823904D2F455AA6EE49E0ACFAB3577F939
                                                                                                                                                                                            SHA-512:F0ADAFBF06D6FBA1F6ECD69DE72760F0F036FDA303FCB2AAF8488AF6CD14D21855671088DAD581B1893D6DE02D8AC470DA3F8EAF9936FC5FBA764D369E68FF3C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/assets/environment-f0adafbf.js
                                                                                                                                                                                            Preview: !function(){"use strict";function e(e){const t=[];for(const o of function(){try{return document.cookie.split(";")}catch(e){return[]}}()){const[n,r]=o.trim().split("=");e===n&&void 0!==r&&t.push({key:n,value:r})}return t}var t="<unknown>";function o(e){return e.split("\n").reduce((function(e,o){var u=function(e){var o=n.exec(e);if(!o)return null;var l=o[2]&&0===o[2].indexOf("native"),i=o[2]&&0===o[2].indexOf("eval"),c=r.exec(o[2]);i&&null!=c&&(o[2]=c[1],o[3]=c[2],o[4]=c[3]);return{file:l?null:o[2],methodName:o[1]||t,arguments:l?[o[2]]:[],lineNumber:o[3]?+o[3]:null,column:o[4]?+o[4]:null}}(o)||function(e){var o=l.exec(e);if(!o)return null;return{file:o[2],methodName:o[1]||t,arguments:[],lineNumber:+o[3],column:o[4]?+o[4]:null}}(o)||function(e){var o=i.exec(e);if(!o)return null;var n=o[3]&&o[3].indexOf(" > eval")>-1,r=c.exec(o[3]);n&&null!=r&&(o[3]=r[1],o[4]=r[2],o[5]=null);return{file:o[3],methodName:o[1]||t,arguments:o[2]?o[2].split(","):[],lineNumber:o[4]?+o[4]:null,column:o[5]?+o[5]:n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\favicon[1].ico
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18094
                                                                                                                                                                                            Entropy (8bit):2.6292258079754722
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:DVLAN6wfDwn8E26yoJ1uYXnQQSsTLhtUQQwlngA8bSx:+3fc8ErvXzhtYwdgA8bk
                                                                                                                                                                                            MD5:E33EE4E794A2A92EBFAA0C569CC88103
                                                                                                                                                                                            SHA1:397AF9A1BA55171CDDD1DADBFB374670E36AA764
                                                                                                                                                                                            SHA-256:4E02F6EAC53A29D52247D8C506D5E9F0779D574015D996DB7B814667D373EF22
                                                                                                                                                                                            SHA-512:38572C428105BFE69E0765CF7088763A7AA877CAF4AE349DAC65A3868DDD77129CDC7483DE14A2DC440230E96BFB264FC2D81B3AA6CE243E2EA925B43A3902D8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/contribute.jquery.org/i/favicon.ico
                                                                                                                                                                                            Preview: ............ .(...6... .... .(...^...00.... .(-......(....... ..... ..........................................................................................o...o...o...o...o...o.a.o...o..o...o...o..o...o.7.o...o...o...o...o...o...o.H.o..o...o...o...o...o..o..o...o...o...o...o...o...o...o.h.o...o...o...o...o.G.o...o...o...o...o.8.o...o...o...o...o.A.o...o...o..o.J.o...o...o...o...o...o...o...o...o.P.o.2.o...o...o...o..o...o...o...o...o...o...o.E.o.G.o...o...o...o...o.].o...o...o...o...o...o...o.A.o..o...o...o...o..o..o.E.o...o..o...o.i.o...o...o...o.t.o...o...o...o.O.o.,.o.:.o.y.o...o.F.o...o...o...o...o...o.I.o...o..o./.o...o...o...o...o...o...o.E.o...o..o...o...o...o..o...o...o...o...o...o...o.9.o.,.o...o...o..o...o...o...o.M.o...o.Z.o...o...o...o...o...o..o...o.v.o...o...o..o...o...o...o...o...o...o...o...o...o.f.o...o...o.?.o...o...o...o...o...o.p.o..o...o...o.K.o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\featherlight[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22599
                                                                                                                                                                                            Entropy (8bit):4.95806921722299
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:IRQjteD0XVNqo8k15fAefQpuUS4aAxsrjq1nmA+5S+IA+SrFeIpW53K4W7cyLjFu:IGtR7UehAsQIUS7Ax4jYnmA+5SU+SRHy
                                                                                                                                                                                            MD5:9F978FF8824C4BA065A32FB88EED93AD
                                                                                                                                                                                            SHA1:B21188D685FFFD68E42D78F89EDB579C856AF02D
                                                                                                                                                                                            SHA-256:E23BE53C043F98FE9C6EE509118B2DACCDE30D37A5FF70BC937400904B5BE1D1
                                                                                                                                                                                            SHA-512:D4065421A58C273E86C237A5FC6E2DE8B935FA8380672EE17E242BAC3AF5F2F07BCA9ADED51AA34BCEB48BD01F0EE76720FBD6B94EBDD1028089C474054F9AFB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient-child/js/featherlight.js?ver=5.5.3
                                                                                                                                                                                            Preview: /**. * Featherlight - ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/.(function($) {.."use strict";...if('undefined' === typeof $) {...if('console' in window){ window.console.info('Too much lightness, Featherlight needs jQuery.'); }...return;..}.../* Featherlight is exported as $.featherlight... It is a function used to open a featherlight lightbox.... [tech].. Featherlight uses prototype inheritance... Each opened lightbox will have a corresponding object... That object may have some attributes that override the.. prototype's... Extensions created with Featherlight.extend will have their.. own prototype that inherits from Featherlight's prototype,.. thus attributes can be overriden either at the object level,.. or at the extension level... To create callbacks that chain themselves instead of overriding,.. use chainCallbacks... For tho
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\fontawesome-webfont[1].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):165742
                                                                                                                                                                                            Entropy (8bit):6.705073372195656
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:qbhEnD+IzsU9z9QJ6/P3Xe2iEiEPGFCMW1JVJG6wVTDsk6BmG6S1yKshojskO+b2:qenD+IzsU9z9QJ6/PO2FiEP2C/DVJG6I
                                                                                                                                                                                            MD5:674F50D287A8C48DC19BA404D20FE713
                                                                                                                                                                                            SHA1:D980C2CE873DC43AF460D4D572D441304499F400
                                                                                                                                                                                            SHA-256:7BFCAB6DB99D5CFBF1705CA0536DDC78585432CC5FA41BBD7AD0F009033B2979
                                                                                                                                                                                            SHA-512:C160D3D77E67EFF986043461693B2A831E1175F579490D7F0B411005EA81BD4F5850FF534F6721B727C002973F3F9027EA960FAC4317D37DB1D4CB53EC9D343A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/css/fonts/fontawesome-webfont.eot?
                                                                                                                                                                                            Preview: n.................................LP........................Yx.....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...$.V.e.r.s.i.o.n. .4...7...0. .2.0.1.6.....F.o.n.t.A.w.e.s.o.m.e................PFFTMk.G.........GDEF.......p... OS/2.2z@...X...`cmap..:.........gasp.......h....glyf...M......L.head...-.......6hhea...........$hmtxEy..........loca...\........maxp.,.....8... name....gh....post......k....u.........xY_.<..........3.2.....3.2.................................................................'...............@.........i.........3.......3...s................................pyrs.@. ........................... .....p.....U.............................................]...............................................y...n.......................................2.......................................@...................................................................................................................................................z..............................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\gauze[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 99 x 99, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5436
                                                                                                                                                                                            Entropy (8bit):7.945132222217606
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:Q2Cm9QKQq0VAfSDLp4/0kIXXW/2KlEPC0DxxrDuR8retlVs4qdSHLEdxIbU6:nCm9QKyVUGp4//ziP9l36tktSHqqh
                                                                                                                                                                                            MD5:B10A165E64C8F9C6FD371D0BA8C02DC1
                                                                                                                                                                                            SHA1:CD59FCC623F0E3D9D8383C9D20F70CB0EA2B7FA9
                                                                                                                                                                                            SHA-256:7C5E676B59FAAE1E237308A135D6A6F1B5E99B724BF73FC3DD113960A80150EC
                                                                                                                                                                                            SHA-512:E332DB89226F967C26BEAE3416E47D90CB25B511E260AD36A2DA75FF935661C1C897F2A68BEDBB6651F4EFA27D286A39E81FAD9A81D6F9ACE3ACEEBD884FDA1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/gauze.png
                                                                                                                                                                                            Preview: .PNG........IHDR...c...c......P.I....IDAT....[b.0.$P....IL......Ux.g........:......k..D.0z..@.u....Z1...D...kGvw..W..}...|.Z.}/....[b.!;......1.....$4..2..=D8.>A=..q......P..(CN....K...Z.p..G(..\<{.X......u.x.......(pA........".\......g..|V..........D.H.n........y..."o.....M.?.p .q....$,6..|.hH..?..Q&.|.w..^....u...g..l........m.-.nC..mlG...V.......F.{L.y...3.r.r.. .....H....H.DQ..|.dJ.._...$.6..P3....7it.F$<......9....~...&..Ky}.^n..~.{.....h...Ki#&.7..@;.F..E.4.)../.......1..e..........J[...#..r....]{6.B..s...9..#.R......hx.H...<.9*.G...#C*.T.W.1@...F.....s.g..~.7....c.I$..3T.8...6.F.q ..m.(..Q..Y..P...l..L...a....qI.o...h..^.{.O..".....x...=.8.mx.........=...i..:W..^.-.s:...'??.... ..,sG...#.Z....yx.p..r...L..;N..{..]R|.^9.7.&<.|n..D.x..i....% ..JC....B..+.....K.+...7...8.x.8..p./D...n4....i>-^_ig.Q....b...Y.'\$.9f...U....2....w.7.XB...".q...[.[..j...........l..|.v..-..q.p>....'..5....sn....i5....}....C8.8?...yX.q.n+.nZ.n.K.......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\github-88b5291496d9fbadf9d503a6faf338c1[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):441233
                                                                                                                                                                                            Entropy (8bit):4.924153978502965
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:X9wTXo6SeVJ748aFA4qVFKyy6f6ekGEZOKzGl9BZiclHA:X92Xo6St8aFQf6Ql9BZiclHA
                                                                                                                                                                                            MD5:65B6FE26B9700328F4E2DD031A2B2BC0
                                                                                                                                                                                            SHA1:C6C0FDC9A816165643A898220B3CC1DF2E9C9F6E
                                                                                                                                                                                            SHA-256:48309F44F6908FCED8206C3D99020265A6B2AD242AEA3E1A535C118CCBE5FA62
                                                                                                                                                                                            SHA-512:88B5291496D9FBADF9D503A6FAF338C11F6B4BF5C06B943F0374181DF1D9BCF691E46425A02B9B5FC989C09419A83108B2EC17B94BCB8C032ED1B1462963E132
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/assets/github-88b5291496d9fbadf9d503a6faf338c1.css
                                                                                                                                                                                            Preview: /*!. * @primer/css/product. * http://primer.style/css. *. * Released under MIT license. Copyright (c) 2019 GitHub Inc.. */.flash{position:relative;padding:20px 16px;border-style:solid;border-width:1px;border-radius:6px}.flash p:last-child{margin-bottom:0}.flash .octicon{margin-right:12px}.flash-messages{margin-bottom:24px}.flash-close{float:right;padding:16px;margin:-16px;text-align:center;cursor:pointer;background:none;border:0;-webkit-appearance:none;-moz-appearance:none;appearance:none}.flash-close:hover{opacity:.7}.flash-close:active{opacity:.5}.flash-close .octicon{margin-right:0}.flash-action{float:right;margin-top:-3px;margin-left:24px;background-clip:padding-box}.flash{color:var(--color-alert-info-text);background-image:linear-gradient(var(--color-alert-info-bg),var(--color-alert-info-bg));border-color:var(--color-alert-info-border)}.flash .octicon{color:var(--color-alert-info-icon)}.flash-warn{color:var(--color-alert-warn-text);background-image:linear-gradient(var(--color-aler
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\grid-system[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):70763
                                                                                                                                                                                            Entropy (8bit):5.149094754053601
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:szzXwXAyXsX9K/clf+S7B396eFP0k+630MKM5YC7reo8G1tOojZzxF8g+KOTAgXA:sEAyXsoeo08Et+ua61Vb
                                                                                                                                                                                            MD5:D82E195322833489ECC723BB7B96CF52
                                                                                                                                                                                            SHA1:387C1D2F58BF5C11EBAFDA734CB3627E7743715B
                                                                                                                                                                                            SHA-256:2C1957013A03513B971A71270FC8ED505EE37FDCD49BBC599CA23E107F18982D
                                                                                                                                                                                            SHA-512:95165B4A6910BB6529149067E520C700E4D9DF7F3FF18931BF91748985473FFCAB50A56DFB6818F4ABD22087CC0BC0EBA547C76225985D5D0C7B2DF944D93324
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/css/grid-system.css?ver=12.1.3
                                                                                                                                                                                            Preview: ...col {.. position: relative;.. display: block;.. width: 100%; ..}....html body .vc_row-fluid > .span_12,...full-page-inner > .span_12,...full-page-inner > .container > .span_12 {.. display: flex;.. display: -ms-flexbox;.. -ms-flex-wrap: wrap;.. flex-wrap: wrap;.. float: none;..}....@media (min-width: 690px) {.. .col {.. margin-right: 2%; .. } ..}.....col:last-child {.. margin-right: 0;..}...col.col_last { ...margin-right: 0; ..} ......../* Gutters */..html body .vc_row-fluid > .span_12 > .wpb_column,...compose-mode .vc_row-fluid > .span_12 > .vc_element,...compose-mode .vc_row-fluid > .span_12 > .vc_element > .wpb_column,...full-page-inner > .span_12 > .wpb_column,...full-page-inner > .container > .span_12 > .wpb_column {.. float: none;.. margin-right: 0;..}....html body .vc_row-fluid > .span_12 > .wpb_column:not([class*="offset-"]),...compose-mode .vc_row-fluid > .span_12 > .vc_element:not([class*="offset-"]),...compose-mode #nectar_fullscreen_rows .full-page-inne
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\gtm[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):76353
                                                                                                                                                                                            Entropy (8bit):5.51028830289475
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:TzcJXRbKwn8mMk0mA6wRQjrYD/3+6NBkPKj1P9GSKPNARsVaKVd:TzcJXRbt8mMk0R6hjr69kS36b
                                                                                                                                                                                            MD5:CA913F0A4976E1B7543AA1A4A5F1D0EA
                                                                                                                                                                                            SHA1:51977CB4A9C4E6220ED940E1846B7BF18576EBFD
                                                                                                                                                                                            SHA-256:53C06B081C2E53DBD16D0209E4278A5C4C46CD19D712B35CC68EAEA86FFF159F
                                                                                                                                                                                            SHA-512:D5D0A5461118D7FA7ACDB41BBDC78EFA7FC6FBDAC129A02C1C602A4CA0AA0531032233541EEAA5034044CF913F5F47BA08CBA3CE693953067D41D51ABBCCBCA0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.googletagmanager.com/gtm.js?id=GTM-5VW27N8
                                                                                                                                                                                            Preview: .// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{. "function":"__e". },{. "function":"__gas",. "vtp_cookieDomain":"auto",. "vtp_doubleClick":false,. "vtp_setTrackerName":false,. "vtp_useDebugVersion":false,. "vtp_useHashAutoLink":false,. "vtp_decorateFormsAutoLink":false,. "vtp_enableLinkId":false,. "vtp_enableEcommerce":false,. "vtp_trackingId":"UA-82811140-28",. "vtp_enableRecaptchaOption":false,. "vtp_enableUaRlsa":false,. "vtp_enableUseInternalVersion":false. },{. "function":"__u",. "vtp_component":"URL",. "vtp_enableMultiQueryKeys":false. },{. "function":"__u",. "vtp_component":"HOST",. "vtp_enableMultiQueryKeys":false. },{. "function":"__u",. "vtp_component":"PATH",. "vtp_enableMultiQueryKeys":false. },{. "function":"__f",. "vtp_component":"URL". },{. "functi
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\icomoon[1].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), icomoon family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):21360
                                                                                                                                                                                            Entropy (8bit):6.452954748928147
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:j2w/05DNN6jdYJMCVAt7A0mdexsBcX9XkW9GBGPd5:j2w/2NN6jtCVGxZxwjBGz
                                                                                                                                                                                            MD5:D236C6E4EA7AB1E568FA6FDAD198CC63
                                                                                                                                                                                            SHA1:DA7655A25EBF1F777F895E3FEDB60B1F2A5B4195
                                                                                                                                                                                            SHA-256:2DC0A7EC139572DAF5FC1C649AC9F62C82E0154344A3C1E2600D4A9161739A04
                                                                                                                                                                                            SHA-512:CBAFC1A3DD24FC435A88EE9D294103055396DBE584245CF0CF5D9BB30F5A123A6696B59502C24117A425AE037D79913FEDE573F34C327C12272ECD3EA4B7AEC6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/css/fonts/icomoon.eot?
                                                                                                                                                                                            Preview: pS...R............................LP......................../+......................i.c.o.m.o.o.n.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.m.o.o.n................0OS/2...........`cmap............gasp............glyf/r..... ..L.head.$-...N....6hhea......O....$hmtx!S.t..O@...,loca...r..Pl....maxp.v.X..Q.... name.J....Q$....post......R.... ...........................3...................................@........@...@............... .....................................4. ....... ...$.4.6.R.V.[.g.t.v................. .............. ...#.4.6.P.T.[.g.t.v................. ............. ..............................*.!.....5.<................................................................................79..................79..................79...........+.......7....'...+......+....+......+.....................7'.....+......+./.+......+./..............&.C..%'>.54'..'&#"............32670.1..6?.64.47>.7632............#"'..'&5..... nJJTTJJn nJJT9i-....d..q..S88?@78T....T87@
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jq-global-nav[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 142 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5521
                                                                                                                                                                                            Entropy (8bit):7.951742600399818
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wyn+uR4L2UV2rEFGoB4C8iyHxXZh7ftMfnKKYZcMeiP:jaL2WBhhyH1Zh7fifvYZcG
                                                                                                                                                                                            MD5:BC36E78712010B4482D702A5A029C52C
                                                                                                                                                                                            SHA1:8FD254DE8C56D0BFCFC2589E80F6757CC8D58A5D
                                                                                                                                                                                            SHA-256:492B8B44AC8BCC10B997BB8B7F0D4EB6959BCE3E8EC643D26FBF4827DEA7D2EB
                                                                                                                                                                                            SHA-512:701A976B1EBCCB3C6F17BDB6568EF4A05530126D5D1833501E00A21D2C78842A876F84A92E476C737069CC154D8DF7C50E32C1CB89E7602CB275A722DD4F2AD8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/jq-global-nav.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......f.....*4Y.....PLTE"""!!!###$$$...(((***333&&&555,,, ///444)))222+++---111'''000%%%666777888HHH999GGGFFFDDD???CCCBBB;;;IIIJJJ===<<<AAA>>>EEEkhhKKK@@@...:::.........lii...............LLL....................."##......!""MMM""#.........J.."...tIDATx.4.A..@...0p.`.....*%.,P.a..w.u.xC.#.hS8.&K...81}..x.....-..m@.K2.:...l[......Bv...!.!!.0..Dc.2.E|B..@..7..T'..!^v....k.e....&..a...B...Pi....{".Gu@|o.|.,2...E._....F.....m....*..#..]...IuW.?.....k5.A.Q\.(.'ax...B(..B.{L. . $.">uk.q.".....r.@.;..k.yUT.i.#"D.Ty..L..l~..4.Kv. ....a........a...&..r.gs%..."F.aP=1c.E...M.Xf-....6.....$.gk,.....H.].v..'..43...>.7...R...'.fG..}(._...n.... .x.xmv._..J\.W....-.Z....._...=.......&..(k..b..l....A....*.0....T.Oi......f._E..A.E(...1.2........5oh@.{..)E.`S.....ze.y.o..H.\g.=}l.U.....U,..o!..V.K].(..R.|g|.`a.@.t.z.W...[...5...j.p....;.|.v..l.Y.9.n....>C....BP..1...)[.I..."....`:.=......f.7hDpO.|......h....Y.9Fr...]1..xZ.,.~..=..J.\...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jq-nav-icons[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8005
                                                                                                                                                                                            Entropy (8bit):7.957309543370279
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:cDd3csXdhxSm2EqgTRfh6ZuE0ZWr9IbxV9OG/ktUO8:cDd3JXtSKqiRJ68E0Qub1bMt8
                                                                                                                                                                                            MD5:658636991EE8C4EFFAFF7B3533E9A99C
                                                                                                                                                                                            SHA1:0B0FE16095951CB03481C8CD74B0032FA773BCEA
                                                                                                                                                                                            SHA-256:B185E9B3A512AD3B6E0C990ACE38B2EECCE53CF445DB453ECEBEE68C7B735B44
                                                                                                                                                                                            SHA-512:8F5A874C0C762795AB2545317427CF341BA6502DE7164DD138173BD233D02E16839C403D6B44C6AC825C86A24A110EF0EC17753CA373CD5527C3C122010303A0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/jq-nav-icons.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......F.......3....IDATx...1.......^K+Y..8......`...T.W......)..Q..3. ..Z...k.n.Z..Tq.K]p.j..jUZ...nUD.QKWE.......*.e..H....}.4.R9.....s~'q.G.y...3V....9..#Y....y.&....`..c..E.....o`.|..i....6.|...._..8~(..q.q..A...C..\,. .......Q.4....z.....*Y..`..#....w......4...w.MW.o.1.Ug.:ymU..lX..U.Q.*_.<\.X....R1..%.n(i.+l#e...~....q"4k.,D.w.f...M..WFl=........T.F.m.a.BG....{.SQ.....M.............~..].>P...B.J../TP...C.....P.,..^..$..r..... ...w.%.....pfF.k.O>....I..ze.....Q.6..g.O..}-......3I.......{C.....8,..j...+.N^.. x......T^\...2z....#i.......bj*.i.r....}<..9.....f....NP.q..\8]1.d...C.$a....2.e..].p)..........nc....s/..$.6.Q].....g.;6..#z..I.^7MI..-.i.[.s...YD.9:...3.....P/[.}.9.z.Z...Yz.w....`$......).+...[>....Q.O.P....G......*.HNI.@.n.7N.&.o.....p+..<).6^.G....~%..Tjg..#y.b.0.Z....&..{.L;~...}...M......I...'.?..p.j.n.....,....Ot<n.X.F..;.v../..g...>..D..u...J..i3.$.......0.x"2....dVW#.x.......>..oD.....(?..BQB...._M..l......n.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jquery-in-action[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 150x188, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24853
                                                                                                                                                                                            Entropy (8bit):7.963806407159781
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:Wfz1z/DsIhYTBGMPr59j63KnHZbT5vhmTt:OeIA9jsyHZf5U
                                                                                                                                                                                            MD5:146528EDC7B45665F087F535E2925222
                                                                                                                                                                                            SHA1:F1C76FBBB572A4C136E2C370887C77C418526862
                                                                                                                                                                                            SHA-256:C3726BE0CF9FCD7B4E69E18484BF86B5044BA5189548936EFE166657ACC46F7E
                                                                                                                                                                                            SHA-512:CAE46EFBCF5E48E014A55A743333EC39074A0BDD9DBE6A39916FC1E25FD7D3405362CEA3B2697FC90E2B991D0CC3CAF34AB4A4959BCBF429299E1560976C746A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/content/books/jquery-in-action.jpg
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C....................................................................C..................................................................................................................................l.........\.O../=...}.../..e.6K.@...]..}...e...6K.@p..9.....u....y.......9.....6K.G.a.u...\... ../=.M2....lEnl.o...AF.#d....n..Ha!K...-.P.....f.z...K.....[....P.@]{.q....*...#e....X..W......+N..Z.~.........KL!...W..6%.....a...N..7...P..?...?...i...&=5."v]..}..%RC.........-[..w..[l-.y..@J..G.......c.-..G"b....Z..~8....wYTgQ......M..O.-...M.\.$.i.h....5`.#v.G......H.o..b.6....b?.;!.e&..|.....*@..^..Z..D.U...A..(.H.h.9t......{.:+.........v..^.mb.b._..o.A...9...=/..6..I.j/...........>6J.G..~qs.}.v?..:..........................................................cpu.(...>.x...j...o.~}.Z5.j..V6.9.~}...e.........j.5..}_.......VS.]...L...'Z.S.W...c2/...U...6i.3.N...c97..3.7g......]h.].1^n.jr.7rW.v...:...fe(P}Y.>...F9./..-.k}....d.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jquery-succinctly[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 124x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3629
                                                                                                                                                                                            Entropy (8bit):7.7932376293302275
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:8AvrKn74PUOegyLu/VUbHEso5MexOzgGQpJEm+GZ6HQcY:8AvrmcerfbPo5jMQpJEm+U6HQt
                                                                                                                                                                                            MD5:BC90B12ABD69E21721466996162D1AB2
                                                                                                                                                                                            SHA1:6C7374C87024D6378FF374B21DE2BE98E5E6F3F3
                                                                                                                                                                                            SHA-256:978D97CA86F5A40AA79B4A49DC24A0914CBAEA8BEA8281AF9ED5E018C6711C6C
                                                                                                                                                                                            SHA-512:AD59F395AA9BB7B1CD1DBEF52E87D979A402CF71E2531D9ECB0D625998F8A04BD72F40BB67E56DD79F83D556C1706275010C6D8A43B46D80CC7D2619DA416F04
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/content/books/jquery-succinctly.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.........................................................................|..".................................................w...IyP.Y..o.+.r.g.)q^...+Q....d....9Y...N.g.ug....\1..F...0-..$9........6......a.a..O.B.L.l.... .............q..Z.Zz...,\.?............................................&>.5..gB.zB@J...Q.b.....#.J.............................................l..Xn:.z...d..Nw-.....0.@.`?...*............................. 0..!145.A`...........z..<?3.~...;...S .......c...8.3..+.x.b......e..q>N..p.^f...p..M.q.s...m....s_.{.D. .o.!...(.Z.sfR...z.\.9.~s...5..k...9..s_..9.....$.h..k...->.....i..,Y_'M*.*....:.t..}hl$ik7D.9.5q...T...*?UY>S.....V......#lU..[V.....Q.L..EiigWt.a.!.^.([.P.j..m_*n.j...`.h.a....9b#..]!...e$...&.I..u5.d .DDL.L...)............*.b.!#=...|=).k..\....I.......!.. ..]XEhY....X$o..0Ls..R..!..z.5....{.>...^5v...Q..6.r..2|Z..h.!.k...#. u.@B....cW.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jquery-ui-cookbook[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 202x249, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7080
                                                                                                                                                                                            Entropy (8bit):7.882176870576636
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:2L+DleRiDvY+McWU6GXbbbbbEDDDcmQ6iD/2BO:2f0Dw+Mc36GXbbbbbyDnQ6iT
                                                                                                                                                                                            MD5:C62EC5DA47B0BD5EDBDA82F0D386FA40
                                                                                                                                                                                            SHA1:A3156A1077FD48862C69236B3536A18D67F16C56
                                                                                                                                                                                            SHA-256:EF9141DCD37CBBFE99C0745BF58428CB129169ED2957A95D3DFD43522EC39D8A
                                                                                                                                                                                            SHA-512:0BD40680225A65C0EEA619C52C741540F926394D814420187899EAFF3417199C29936B325BA3FE541DDBCFA295345C027BE4D3FED31FDB1037F8B46901E96959
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/content/books/jquery-ui-cookbook.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C.....................................( ..%...!1!%)+.... 383,7(-.+...C...........,$.$,,,,,,,-,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."................................................z.a.t.1.EFh.f.[.~c..LR...%ITT....G...JT+......D.......^....2.1.$.bm.y....kER.{.K<.....d...k.Bx...?..uDRmi..e.i..Z../.,..@.&9>1..g:h...[.D..Q4.Z>s.tz..FNf.v.9...sYk.".p....Jc......y.N.1+...eh....7......g+........../.I..Q.E....Y.gS{"m.E...!t.R.RY..u.&.....Ed....T.k.{......R..K...K...?...$.rf...YT.&g.'..H.!...s@......>........?..--......_z.-...........>..........?.|ph..N7...}.........g.......4,.B&...%.@'.....U.J2.*..l.4.{# ...........................>V_9...d........dK........?......................................|.n..9.~rHY.g...\...N..{.4].._....7..Fy....qwLr...|-...|.`......N.ib.h...yg..{...C......................................Z.V...*.q..HH...J.O....>.2.'......3..MY..(.fg.e..O......)...U.,=fVT......6.<s.<.H..../.........................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jquery-ui-in-action[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:[TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 150x187, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9444
                                                                                                                                                                                            Entropy (8bit):7.63699411731312
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:pYNMtKwav4laHp49LpZl7gLAGXSmCgvvkSmSSvsqT1:pYNg7awlaHu9p2lXSfgv/d+T1
                                                                                                                                                                                            MD5:568B1C786AE0D1485598265A70008B41
                                                                                                                                                                                            SHA1:56529A2F105FD27F67EB07D17A3ED79B73BC29BE
                                                                                                                                                                                            SHA-256:0079C893FAB8C2860F7D424FA4CBDB2F4F93ABDA69B2E43BC3214E8A3E8A1945
                                                                                                                                                                                            SHA-512:6D588690C9854CBE072746D8BEA48292090C111F03043DAF0747C40D18D0AD625C768D5A3269A67B435DB5697675215C9AE90F3B71E080C6E0990CB2E03329ED
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/content/books/jquery-ui-in-action.jpg
                                                                                                                                                                                            Preview: ......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.................................................8Photoshop 3.0.8BIM........8BIM.%..................B~...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - s
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jquery-ui-themes[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 92x114, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5007
                                                                                                                                                                                            Entropy (8bit):7.911213098939892
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:IpUeYVmjbrfHUOpzoMzgojLm/zu3SVTq1mZ/3We89qq6fywgj7R/J5L+gDtQWdQB:kZ/fXpcMMoPiySSavWe8sq6fGvRx5L+j
                                                                                                                                                                                            MD5:F563853AE823AB76D93B0C6E797796EB
                                                                                                                                                                                            SHA1:3D300C12C37C0A722C9E9DDA8262F8E4E725E16D
                                                                                                                                                                                            SHA-256:D1B45246F9C924B87ABFF22D719A9F15232142CBBCA5556BFACB168C1C865208
                                                                                                                                                                                            SHA-512:F5B62204785551BA373FDAE39798B0475FB2D2917284061E1C95B965D82D63CD1DAC23E1A248E74E612FDE743CEDFF14B0CC5659F44BB9F588E7C6E461B4628F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/content/books/jquery-ui-themes.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.......................................................................r.\...........................................:.........................!.."1.AQa...2#BRq$Ub.....3Tr...................................9......................!..1A.."Qa..#2Rq....BS..3bc.....C............?....,+.<.0.^.Mm....`...\...%D#...|...p..6..-.1...fT....vY..>......U.%..'&.d.3S.a..,.Mp_E...C.....W.....PQ.y..`.".i..;.....T.....Jvg*L.m.....'..&.f....9H.h...J4..dF...F..)._...\KV4..J.....^.O-.Y..\z.H..V......5.T.)..M...n......|B3..q.Ru....C.....!X...6$.W.24...L.."7...G../x.}.*.je#.J...H.H?...$...A...LQ..F..*.A.......^..G.S%mh...Z.......Pn.......$..f.B.\.3<..<.)3*..D...,.#2..r..n;w...<q\..b..[>...#.Y..E..E}F_4Tt..'.u.bP...?q.-.4.k.)()-....u4...h..........*.g.+ .]T.A......[...."|.,R\H.C...F...U.mk...-.G..i.......5"..H....BP.<..q... ..6..........%.e.Z.....vw........rI...D].j...oC...1...u
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jquery.cycletwo[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):49559
                                                                                                                                                                                            Entropy (8bit):4.496134126103208
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:TvUb2fY6FukKg4snwPgKJqhKkG/W5jla4o9:LUb2fY6/Kg4swPgVXs9
                                                                                                                                                                                            MD5:E910429BD7053712B6E8F7D3624AEFEE
                                                                                                                                                                                            SHA1:DB08A57916B90E77D6D7CAFD6CB0C11786603742
                                                                                                                                                                                            SHA-256:EBFEB891F4E96BBF2ADF9436124BF49376AFA5403C5C702FB2AFA7F3B1D4C910
                                                                                                                                                                                            SHA-512:BA1ECEFA95A10EDD356D0C9943BF5CCBC1C694DAFE71AF60A0C748E7DDF37EFFD3368B879924A14C0DBFF2AA49E14DA6961435DB6D71FD6BFD9ABDCD16C88728
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/testimonial-rotator/js/jquery.cycletwo.js?ver=5.5.3
                                                                                                                                                                                            Preview: /*!..* jQuery cycletwo; build: v20131005..* http://jquery.malsup.com/cycletwo/..* Copyright (c) 2013 M. Alsup; Dual licensed: MIT/GPL..*/..../*! core engine; version: 20131003 */..;(function($) {.."use strict";....var version = '20131003';....$.fn.cycletwo = function( options ) ..{.. // fix mistakes with the ready state.. var o;.. if ( this.length === 0 && !$.isReady ) {.. o = { s: this.selector, c: this.context };.. $.fn.cycletwo.log('requeuing slideshow (dom not ready)');.. $(function() {.. $( o.s, o.c ).cycletwo(options);.. });.. return this;.. }.... return this.each(function() {.. var data, opts, shortName, val;.. var container = $(this);.. var log = $.fn.cycletwo.log;.... if ( container.data('cycletwo.opts') ).. return; // already initialized.... if ( container.data('cycletwo-log') === false || .. ( options && options.log === false ) ||.. ( opts && opts.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jquery[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):96873
                                                                                                                                                                                            Entropy (8bit):5.372169393547772
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:HYE1fGBiByJsbfXXeRJ/shgWCeLLccJdZVHk04ssx+/mvaSIFSet43tpXJIGVyp3:fsAg0psxTva/FSeKy2bDD5a98Hrq
                                                                                                                                                                                            MD5:49EDCCEA2E7BA985CADC9BA0531CBED1
                                                                                                                                                                                            SHA1:F8747F8EE704D9AF31D0950015E01D3F9635B070
                                                                                                                                                                                            SHA-256:1DB21D816296E6939BA1F42962496E4134AE2B0081E26970864C40C6D02BB1DF
                                                                                                                                                                                            SHA-512:F766DF685B673657BDF57551354C149BE2024385102854D2CA351E976684BB88361EAE848F11F714E6E5973C061440831EA6F5BE995B89FD5BD2D4559A0DC4A6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-includes/js/jquery/jquery.js?ver=1.12.4-wp
                                                                                                                                                                                            Preview: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\learning-jquery-4th-ed[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 92x114, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7006
                                                                                                                                                                                            Entropy (8bit):7.92689341559291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:JKZrmkbB7N5m3LNzkmfSfgscuaFL75g083ZUaxcW0UFYOJ:JKYk17N4fa4kaxFg0824L0A/
                                                                                                                                                                                            MD5:7B9A041BA47FD4E7F80843FA10804C95
                                                                                                                                                                                            SHA1:38A637EB64437767385B9E4ADF3D78D69E063932
                                                                                                                                                                                            SHA-256:620CB7EE3DBF1204FC5D2EB7CE0EE293B2BE2AF61E794D08821D515155E6C2EA
                                                                                                                                                                                            SHA-512:42254B6F6A7CD6C6C736B57117F2C541FA52FB74D811316339CF2FE311E8D8064097E6B9EDA90282F92D89E950F2D906FF867A385E8419110710454B38D4413D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/content/books/learning-jquery-4th-ed.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.......................................................................r.\.............................................A............................!1.."A.Qa.#2q.V......$4BRS.%CFTr....................................C........................!1.AQ."Saq......R..#2b.....$BDT....34rC..............?....).f.N.....G.W.. .w@..z.8.+....Kb......9CJ.>.:m... .m.@.Z..T.A....N..;*..X..&...O.M.........MJ.yR..d..6.a.R.;..h...55.`.J..y.-..W.q'.'...u*..b)...#.fN......Nh.4IN.....b9.1..~.2t......&.] ..!.[t.%.......k...%=....7.......`......n..5O...7$b.......P....:Q._j.2Pn)@=Np3...BU....4.!.H...Z.}..W.......~b......-g9b..Ji*J.F..s....uP\BU.|.N.n.A...t..'.A+.K....Pe..B\.9...wZ..U}".Xb...}....:]V...]p\i...,$....A..X~....{.`c#.t.j...Ob..N...:P..Tif8)C.AKY........H...........9\.G7...k.mRgz...y.d..Q..n6.2...gT..l...=.>.L..qS..R...U....}L.\>.;!lFH.B..}.j.KcT.+.....=`.b.....q.A.eZ5ik.Y."m%(
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\linux-foundation-public[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):838
                                                                                                                                                                                            Entropy (8bit):4.670822471754643
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:2b7Ksen60AfVXF2ACfiVSApbE3zWlSabWH:C0A1gfMhG36YkWH
                                                                                                                                                                                            MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                                                                                                                            SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                                                                                                                            SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                                                                                                                            SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/linux-foundation/public/js/linux-foundation-public.js?ver=1.2
                                                                                                                                                                                            Preview: (function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\magnific[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10953
                                                                                                                                                                                            Entropy (8bit):4.9076047799744655
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:CEA4yXVYqJoOuN5Jps1O4xHq98Z/vnz/89a81QwKGwd2Q:eptxHL
                                                                                                                                                                                            MD5:25376F3F98A6C29B041C9109905C51D2
                                                                                                                                                                                            SHA1:C7EE9AE2ECD3A786BA1B7E0DB367D3F8AAD08D50
                                                                                                                                                                                            SHA-256:C3C0A7BC226E2B64DEA9C09B64CE42656FAD59CCECB482205765BBA37AFA292A
                                                                                                                                                                                            SHA-512:D8BA0653386EEB63953769AD8E6F05DAB3242C069D4BCBA8E412AADD3106CF9735CEF36897A0F71FAD56DF58AB5DC8EDC37B107E21EB6FF835836C5B059E911E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/css/plugins/magnific.css?ver=8.6.0
                                                                                                                                                                                            Preview: /* Magnific Popup CSS */...mfp-bg {.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 104200;.. overflow: hidden;.. position: fixed;.. background: #0b0b0b;.. opacity: 0.8;.. filter: alpha(opacity=80); }.....mfp-wrap {.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 104300;.. position: fixed;.. outline: none !important;.. -webkit-backface-visibility: hidden; }.....mfp-container {.. text-align: center;.. position: absolute;.. width: 100%;.. height: 100%;.. left: 0;.. top: 0;.. padding: 0 20px;.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. box-sizing: border-box; }.....mfp-container:before {.. content: '';.. display: inline-block;.. height: 100%;.. vertical-align: middle; }.....mfp-align-top .mfp-container:before {.. display: none; }.....mfp-content {.. position: relative;.. display: inline-block;.. vertical-align: middle;.. margin: 0 auto;.. text-align: left;.. z-index: 104500; }.....mfp-inline-holder
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\main[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9818
                                                                                                                                                                                            Entropy (8bit):5.0554770036707435
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:LBqxJenbxQsmNkJy+Gbv4EKbtN7p1LD1XDr+OYOm+f2:LgenbxcNkJRiMZN11LD1XD9L2
                                                                                                                                                                                            MD5:5A4AD0766BCE04B10648E119FF128C20
                                                                                                                                                                                            SHA1:6FB842C6FD1DEF22361993A0A6716348DF440758
                                                                                                                                                                                            SHA-256:738F8A44A9D698A25370EBF810DC5FE57D06B2762360246E7F158DEC5D03772B
                                                                                                                                                                                            SHA-512:E09A0CE75EDB994F13D66E6C56D3061809AE44ACD1668B3FC2DA2A8FADF05F885E0BACDE3B098BF56AF26822F001745D760F287B58DEC69CD5331067D55DE8B7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/js/main.js
                                                                                                                                                                                            Preview: /*. * All sites. */.$(function() {..// copyable auto-select-all..$( ".copyable" ).on( "click", function() {...if ( typeof this.select === "function" ) {....this.select();...}..});.../*.. * Change navigation elements for smaller screens.. */..(function() {....// Move the global nav to the footer and collapse to a select menu...var globalLinks = $( "#global-nav .links" ).tinyNav({ header: "Browse..." }),....nav = globalLinks.next(),....container = $( "<div class='tinynav-container'></div>" ),....header = $( "<h3><span>More jQuery Sites</span></h3>" );....container.append( header, nav ).insertBefore( "ul.footer-icon-links" );....// Collapse the site navigation to a select menu...$( "#menu-top" ).tinyNav({ header: "Navigate..." });..})();...// Banner ads..(function() {....// Default site id...var siteId = 53829,.....// Sites can contain two properties: all and homepage....site = ({....."jquery.com": {......homepage: 32018.....}....})[ $( "head" ).attr( "data-live-domain" ) ];....if ( site
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\main[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9818
                                                                                                                                                                                            Entropy (8bit):5.0554770036707435
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:LBqxJenbxQsmNkJy+Gbv4EKbtN7p1LD1XDr+OYOm+f2:LgenbxcNkJRiMZN11LD1XD9L2
                                                                                                                                                                                            MD5:5A4AD0766BCE04B10648E119FF128C20
                                                                                                                                                                                            SHA1:6FB842C6FD1DEF22361993A0A6716348DF440758
                                                                                                                                                                                            SHA-256:738F8A44A9D698A25370EBF810DC5FE57D06B2762360246E7F158DEC5D03772B
                                                                                                                                                                                            SHA-512:E09A0CE75EDB994F13D66E6C56D3061809AE44ACD1668B3FC2DA2A8FADF05F885E0BACDE3B098BF56AF26822F001745D760F287B58DEC69CD5331067D55DE8B7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/js/main.js
                                                                                                                                                                                            Preview: /*. * All sites. */.$(function() {..// copyable auto-select-all..$( ".copyable" ).on( "click", function() {...if ( typeof this.select === "function" ) {....this.select();...}..});.../*.. * Change navigation elements for smaller screens.. */..(function() {....// Move the global nav to the footer and collapse to a select menu...var globalLinks = $( "#global-nav .links" ).tinyNav({ header: "Browse..." }),....nav = globalLinks.next(),....container = $( "<div class='tinynav-container'></div>" ),....header = $( "<h3><span>More jQuery Sites</span></h3>" );....container.append( header, nav ).insertBefore( "ul.footer-icon-links" );....// Collapse the site navigation to a select menu...$( "#menu-top" ).tinyNav({ header: "Navigate..." });..})();...// Banner ads..(function() {....// Default site id...var siteId = 53829,.....// Sites can contain two properties: all and homepage....site = ({....."jquery.com": {......homepage: 32018.....}....})[ $( "head" ).attr( "data-live-domain" ) ];....if ( site
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\mem5YaGs126MiZpBA-UN_r8OXOhv[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 25004, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25004
                                                                                                                                                                                            Entropy (8bit):7.978903570057148
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:NQHZMrOEzGv0FkfCvQIW/HCt7oQy/u2NSXAF7Q57vRTVOq1SQgnYfScZfSmB7Mjr:lrzzGMFgCvLnt8Zuh2Q5VUCRZOr
                                                                                                                                                                                            MD5:D2C6A4B3918B50C5F1854BB9C5D1DE0E
                                                                                                                                                                                            SHA1:8DE0F3B153BE6114D55DAC6E69CE7AEF9CC98DB2
                                                                                                                                                                                            SHA-256:6D764A8FFCF6DB322C1F2FB36473FBA60135B7AB93BE5969120152C0538C5EE4
                                                                                                                                                                                            SHA-512:FC4E9632C1A6764A4C817DD0FEFF5E1FA70160FDCA8918ECA3B04BD351762E4BB93D4CC8CB2465BA0474766A48B23007432C985991047CC1B30E7605B536DD44
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN_r8OXOhv.woff
                                                                                                                                                                                            Preview: wOFF......a........D........................GDEF.......6...:.z..GPOS................GSUB............$5''OS/2...X...^...`}...cmap.......6........cvt .......]........fpgm...P........~a..gasp...............#glyf......KK..}`.4.ahead..TH...6...6..F.hhea..T.... ...$....hmtx..T........`....loca..W........22..Kmaxp..Z.... ... .X..name..Z........."c?Jpost..[.........y. .prep..`........:..]x.c`d``.a..&.v..F..FFWFW ....$=...d.c%..fl.......]r.2..................x.U....P.E.}.....5.\A.kX..k..\.....v.c.1.p...X8../....n.C...\.%...Z..u...\.p.}.1\....z.#.....)..KB8.~.9...]]...Rg.~.1xT.jH.....3........x.c`fig.a`e``..j...(.../2.1..`b.ffcfeabbY...........@`........./..?....^...... 9.{.m@J....u.....x....]Q...o..........6..qm...~.....g..3..s. J..*.4o...>(......|.76g;N.Ln....uFQM=..<6o.O......m.M.#...T..bE..4...M..29-..r.j..5......a...3....s.ge..y-sH1......&.c.r.jR[....k.p*s.Tx. .h@_.>...Z.==....n.^.....k.....`......^...us\/..us]]...rM]}/.{.=.......R..Q.(.7.%.....Bx..<.0.F8. .G..Y.u...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\mem5YaGs126MiZpBA-UNirkOXOhv[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 25196, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25196
                                                                                                                                                                                            Entropy (8bit):7.977935659097291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:TQHZHaQUUcts7ZQvy7uTPjXIgoZuWe/0xaA8VjG++a79OLvWLhBHh+V12bxGTVgS:OaQUs7uqC3q7xaVVjGsI+4C4TLL
                                                                                                                                                                                            MD5:8D1F96760CA156600E72D529483660A8
                                                                                                                                                                                            SHA1:823C161B9EAA9D8E22D3C08CD4262B287FECAAC5
                                                                                                                                                                                            SHA-256:556C8B5155EED68886AFA6F1E535F88FA70B2C090D935BA9AFFB300A34F76DE0
                                                                                                                                                                                            SHA-512:1B2BDDF32CDE3351F6DD92E4F4B1AE4A665A581357974FAA83314145754E48C7EEE4A86A18C75ACF1FD102A7333249B7FAAC605C633AAC14905A1E387DF7C38B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UNirkOXOhv.woff
                                                                                                                                                                                            Preview: wOFF......bl.......d........................GDEF.......6...:.z..GPOS................GSUB............$5''OS/2...X...^...`.6..cmap.......6........cvt .......[.......4fpgm...L........~a..gasp................glyf......L...{...4.head..U....6...6...Mhhea..U@... ...$....hmtx..U`.......`*..4loca..X|.......2.%..maxp..[.... ... .&..name..[.........#.@Ppost..\.........y. .prep..al........x..nx.c`d``.a..&.v..F..FFWFW ....$=...d.c%..fl.......]r.2..................x.U....P.E.}.....5.\A.kX..k..\.....v.c.1.p...X8../....n.C...\.%...Z..u...\.p.}.1\....z.#.....)..KB8.~.9...]]...Rg.~.1xT.jH.....3........x.c`fy.......:....Q.B3_dHc...............A......5....1...A.._6..".-..L.....Ar,A.....3.......x....]Q...o..........6..qm...~.....g..3..s. J..*.4o...>(......|.76g;N.Ln....uFQM=..<6o.O......m.M.#...T..bE..4...M..29-..r.j..5......a...3....s.ge..y-sH1......&.c.r.jR[....k.p*s.Tx. .h@_.>...Z.==....n.^.....k.....`......^...us\/..us]]...rM]}/.{.=.......R..Q.(.7.%.....Bx..<.0.F8. .G..Y.u...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\mixitup-multifilter.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10745
                                                                                                                                                                                            Entropy (8bit):5.2011297785814214
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:uap4XJAxgaUWIcwo0iRiK3ys2n71xPaq0PiDZ2UVl7TClwu5+Bel6AcG4Ipjw0T:k56wWJwoLRe7/yq0PuZntu5mAcXoNT
                                                                                                                                                                                            MD5:A373717AEF446D2754D82641DE652191
                                                                                                                                                                                            SHA1:5AED6647E36896FBE81A40852C36381AF1983A36
                                                                                                                                                                                            SHA-256:F3203029A30811E7D96DBB04752E23ED13BE8EE86AA4430D76C39675222E7581
                                                                                                                                                                                            SHA-512:3E214F2E7786645E52365F20AE9B975EAAB769733A1370A7DE06420E04F956BF9FFC0440C0C465F5125B4A3C643ECFAAEB803A651247BB99C663361E39BB305D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient-child/js/mixitup-multifilter.min.js?ver=5.5.3
                                                                                                                                                                                            Preview: /**!. * MixItUp MultiFilter v3.3.0. * A UI-builder for powerful multidimensional filtering. * Build 80e5e308-3902-4e4f-8c8c-4e9b732f7132. *. * Requires mixitup.js >= v^3.1.2. *. * @copyright Copyright 2014-2017 KunkaLabs Limited.. * @author KunkaLabs Limited.. * @link https://www.kunkalabs.com/mixitup-multifilter/. *. * @license Commercial use requires a commercial license.. * https://www.kunkalabs.com/mixitup-multifilter/licenses/. *. * Non-commercial use permitted under same terms as license.. * http://creativecommons.org/licenses/by-nc/3.0/. */.!function(e){"use strict";var t=function(e){var i=e.h;if(!e.CORE_VERSION||!i.compareVersions(t.REQUIRE_CORE_VERSION,e.CORE_VERSION))throw new Error("[MixItUp Multifilter] MixItUp Multifilter v"+t.EXTENSION_VERSION+" requires at least MixItUp v"+t.REQUIRE_CORE_VERSION);e.ConfigCallbacks.registerAction("afterConstruct","multifilter",function(){this.onParseFilterGroups=null}),e.ConfigMultifilter=functi
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\modernizr.custom.2.8.3.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5755
                                                                                                                                                                                            Entropy (8bit):5.337850863134063
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7gfXJ4NolXgYX8XXRl2DNxnyN8JjruPeTepmNWb14ANxYPeqdqPqyPC03YXlC:UlXgK8nnen5JfzKQob1dHYPeIny6YZ
                                                                                                                                                                                            MD5:89652BE4B01D263C8EFEF9971AB6F8A0
                                                                                                                                                                                            SHA1:16FA59A9CE400D5B7D67B2BF47A74166B9524FCA
                                                                                                                                                                                            SHA-256:E9E320003DEB423D0C742A4B9BBA7937FEE0CAEE7B7F225536555BBBC882E721
                                                                                                                                                                                            SHA-512:0C30371FE52781A0571DC3918D6FD5A37CED7586F023D1F0EF72E6ADA3F284574C1F4DD43BF1059A6A3A26EF19881BF5A55EF6DE65DB8857F1CC3C4896101EBB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/js/modernizr.custom.2.8.3.min.js
                                                                                                                                                                                            Preview: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-boxshadow-multiplebgs-cssgradients-shiv-mq-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes. */.;window.Modernizr=function(a,b,c){function A(a){j.cssText=a}function B(a,b){return A(m.join(a+";")+(b||""))}function C(a,b){return typeof a===b}function D(a,b){return!!~(""+a).indexOf(b)}function E(a,b){for(var d in a){var e=a[d];if(!D(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function F(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:C(f,"function")?f.bind(d||b):f}return!1}function G(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return C(b,"string")||C(b,"undefined")?E(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),F(e,b,c))}var d="2.8.3",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase().split(" ")
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\modernizr.custom.2.8.3.min[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5755
                                                                                                                                                                                            Entropy (8bit):5.337850863134063
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7gfXJ4NolXgYX8XXRl2DNxnyN8JjruPeTepmNWb14ANxYPeqdqPqyPC03YXlC:UlXgK8nnen5JfzKQob1dHYPeIny6YZ
                                                                                                                                                                                            MD5:89652BE4B01D263C8EFEF9971AB6F8A0
                                                                                                                                                                                            SHA1:16FA59A9CE400D5B7D67B2BF47A74166B9524FCA
                                                                                                                                                                                            SHA-256:E9E320003DEB423D0C742A4B9BBA7937FEE0CAEE7B7F225536555BBBC882E721
                                                                                                                                                                                            SHA-512:0C30371FE52781A0571DC3918D6FD5A37CED7586F023D1F0EF72E6ADA3F284574C1F4DD43BF1059A6A3A26EF19881BF5A55EF6DE65DB8857F1CC3C4896101EBB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/js/modernizr.custom.2.8.3.min.js
                                                                                                                                                                                            Preview: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-boxshadow-multiplebgs-cssgradients-shiv-mq-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes. */.;window.Modernizr=function(a,b,c){function A(a){j.cssText=a}function B(a,b){return A(m.join(a+";")+(b||""))}function C(a,b){return typeof a===b}function D(a,b){return!!~(""+a).indexOf(b)}function E(a,b){for(var d in a){var e=a[d];if(!D(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function F(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:C(f,"function")?f.bind(d||b):f}return!1}function G(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return C(b,"string")||C(b,"undefined")?E(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),F(e,b,c))}var d="2.8.3",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase().split(" ")
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\overlay[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                            Entropy (8bit):5.513950523825472
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlllloUBXshxyXpty8KvyYYMF55cx5j6leup:6v/lhPImXshxey8Vv2566ldp
                                                                                                                                                                                            MD5:8918E1F6FBAAE9E65880F3EFF6FA3713
                                                                                                                                                                                            SHA1:124490736908F039E2BBA3BF616CC80B59A8DB0B
                                                                                                                                                                                            SHA-256:752DF758C0FC34E6A6C0459A43D88FC37D622528B45468B6BE5DB2E95A0B86CD
                                                                                                                                                                                            SHA-512:03BCCE75C1DA1290DA0D562D0FFD936DDE4408943745D34BCC6C85071B30E28AFAB1DA4652044E51868F23C39D5D652813DE43482AD5F972499E61E95CF89261
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/colorbox/overlay.png
                                                                                                                                                                                            Preview: .PNG........IHDR..............[.~...:IDATx...!..P............9....5...P..E5....T.jQ._.n.[....(.s......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\overlay[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                            Entropy (8bit):5.513950523825472
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlllloUBXshxyXpty8KvyYYMF55cx5j6leup:6v/lhPImXshxey8Vv2566ldp
                                                                                                                                                                                            MD5:8918E1F6FBAAE9E65880F3EFF6FA3713
                                                                                                                                                                                            SHA1:124490736908F039E2BBA3BF616CC80B59A8DB0B
                                                                                                                                                                                            SHA-256:752DF758C0FC34E6A6C0459A43D88FC37D622528B45468B6BE5DB2E95A0B86CD
                                                                                                                                                                                            SHA-512:03BCCE75C1DA1290DA0D562D0FFD936DDE4408943745D34BCC6C85071B30E28AFAB1DA4652044E51868F23C39D5D652813DE43482AD5F972499E61E95CF89261
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/colorbox/overlay.png
                                                                                                                                                                                            Preview: .PNG........IHDR..............[.~...:IDATx...!..P............9....5...P..E5....T.jQ._.n.[....(.s......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\p[1].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://p.typekit.net/p.gif?s=1&k=wde1aof&ht=tk&h=plugins.jquery.com&f=7079.7080.17451.17454&a=610279&js=1.20.0&app=typekit&e=js&_=1606299673936
                                                                                                                                                                                            Preview: GIF89a.............,..............;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\p[2].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://p.typekit.net/p.gif?s=1&k=wde1aof&ht=tk&h=contribute.jquery.org&f=7079.7080.17451.17454&a=610279&js=1.20.0&app=typekit&e=js&_=1606299686626
                                                                                                                                                                                            Preview: GIF89a.............,..............;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\plugins[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31248
                                                                                                                                                                                            Entropy (8bit):5.3869254541108
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:kNp8dVNSpPUR1HE5ZuX69zlm5IIYpVINl3yNhfkmGuOT:kqVNSpPUR1ZKtlZaGNBkmGuOT
                                                                                                                                                                                            MD5:95DD6416CBE8A343C303EF2C3E790919
                                                                                                                                                                                            SHA1:E8FAF5FCE71247DFCF3D124E2223E9AC8CC02B37
                                                                                                                                                                                            SHA-256:F8DCC98DE4F12D1552E0AADA31EB5B2F3C9B5DD7EEE2B27653E7773B3F026EC0
                                                                                                                                                                                            SHA-512:FD89777D88FD8EED585FE58BDA8511A587EB804F3F6689D24F51003BBB06744D3EED41DB7F428D34E9040260B4CAC5546D3303B66B7AE0D0AC69B8B8DEC3AB53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/js/plugins.js
                                                                                                                                                                                            Preview: ./*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license */./*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or otherwise, you don't need this part */.window.matchMedia=window.matchMedia||(function(e,f){var c,a=e.documentElement,b=a.firstElementChild||a.firstChild,d=e.createElement("body"),g=e.createElement("div");g.id="mq-test-1";g.style.cssText="position:absolute;top:-100em";d.style.background="none";d.appendChild(g);return function(h){g.innerHTML='&shy;<style media="'+h+'"> #mq-test-1 { width: 42px; }</style>';a.insertBefore(d,b);c=g.offsetWidth==42;a.removeChild(d);return{matches:c,media:h}}})(document);../*! Respond.js v1.1.0: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */.(function(e){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=e.matchMedia&&e.matchMedia("only all").matches;if(respond.me
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\site-8144d94d12fe1aa565ee36c1ca1a8f7e[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):313133
                                                                                                                                                                                            Entropy (8bit):5.050014716713999
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:6BVWluh9YFxiDqCXKHLSXaYdo1qgR+JlmBmwZbfRRAGRtTyM:ORgwJlmBmwZbfRRAGRtTyM
                                                                                                                                                                                            MD5:33B26D77C11C5432536539AC27CA4923
                                                                                                                                                                                            SHA1:8F1E941F365DD641172DC3B224AE061792A30D3B
                                                                                                                                                                                            SHA-256:21208564FE56E0447793591B3B2705FF61D3FC2B4E10A5AE7E815301CFB123F5
                                                                                                                                                                                            SHA-512:8144D94D12FE1AA565EE36C1CA1A8F7E41603763758D8B2F2BCE8A3B31DE0952213007685F560FBC315D37AD6A184C205B0BF95EAAA50276B45490B6FD85DDDC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/assets/site-8144d94d12fe1aa565ee36c1ca1a8f7e.css
                                                                                                                                                                                            Preview: @charset "UTF-8";./*!. * @primer/css/marketing. * http://primer.style/css. *. * Released under MIT license. Copyright (c) 2019 GitHub Inc.. */.h000-mktg,.h00-mktg,.h0-mktg,.h1-mktg,.h2-mktg,.h3-mktg,.h4-mktg,.h5-mktg,.h6-mktg,.lead-mktg{font-family:Inter,-apple-system,BlinkMacSystemFont,Segoe UI,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;font-weight:500}.h000-mktg{font-size:48px!important}@media (min-width:768px){.h000-mktg{font-size:64px!important}}.h00-mktg{font-size:40px!important}@media (min-width:768px){.h00-mktg{font-size:48px!important}}.h0-mktg{font-size:32px!important}@media (min-width:768px){.h0-mktg{font-size:40px!important}}.h1-mktg{font-size:26px!important}@media (min-width:768px){.h1-mktg{font-size:32px!important}}.h2-mktg{font-size:22px!important}@media (min-width:768px){.h2-mktg{font-size:24px!important}}.h3-mktg{font-size:18px!important}@media (min-width:768px){.h3-mktg{font-size:20px!important}}.h4-mktg{font-size:16px!important}.h5-mkt
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\sri-modal[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1868
                                                                                                                                                                                            Entropy (8bit):5.54646130009111
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Cgj99OQCjgJIuX2BCEQfKu8Yaep4pIrtbwJ2vxt:tnhCcJDmBaNjhkJIb
                                                                                                                                                                                            MD5:046C439A5CD732C60C9062A7F314D3CD
                                                                                                                                                                                            SHA1:C03117191178E4AE34035ECB84D7E152DA270023
                                                                                                                                                                                            SHA-256:B1F6D533EAA4C9C0DCE1E5262929E3D2E61A974D7059422E279A3C8ECF7C4FD1
                                                                                                                                                                                            SHA-512:875DE552A41EC0D426D55E9002F36802DD6195CEAD8323EA2540E3DC16DD2C10D1FFB6E6F553309F8E9A7B12BA29A82753411FEA676BF0D48CCBD9E0251AD834
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/css/sri-modal.css?ver=4.5.2
                                                                                                                                                                                            Preview: /*. * Added for SRI Modal. */..sri-modal {..padding: 0;..border: none;..background: #fff;..border-radius: 0;.}...sri-modal .ui-dialog-titlebar {..padding: 0;..border: none;..background: #fff;..color: #000;..cursor: auto;.}...sri-modal .ui-dialog-title {..padding-top: 20px;..text-align: center;..font-family: "klavika-web", "Helvetica Neue", Helvetica, Arial, Geneva, sans-serif;..font-weight: 400;..width: 100%;.}...sri-modal .ui-dialog-titlebar-close {..background: none;..border: none;..right: 28px;.}...sri-modal .ui-icon-closethick {..background: url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAMAAAAoLQ9TAAAAclBMVEUAAADMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMzMxg1ZvWAAAAJXRSTlMAAQIDBAUGCQsNDhQWGSg4g4uUoKOoq62vsLW8wMrO2tzk5ujxm/5xbwAAAGxJREFUGBmNwVcWgkAQRcFHg4FgzjomZu7+t+hpRv6p0iS7byPJTs+5BluIjewML5O7A3F1AdJMrgpkqVVWBVxqNVriNhrZDRdrZXYl62sNjkBaB6Cv5PaQOpUB3iZXHFInqXx8FvozDQ
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\sri-modal[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1455
                                                                                                                                                                                            Entropy (8bit):4.912603314027541
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:nN/Jv8rA3eY6Xi6QJW0r0avV6UN7kgDMLbNCmgDMnA/Q6PHc:nNBv8cd6SfW0tvV6UVQLbM5QGc
                                                                                                                                                                                            MD5:A23E73D7895B54AC7F025DFCB4B3D239
                                                                                                                                                                                            SHA1:56C392352F12BB204D515E73893687ED790C22F2
                                                                                                                                                                                            SHA-256:19C1DD2E66AF29CCB0A11C7EE4A66DC7EE1373D1C7CD212627A712E90C9494BD
                                                                                                                                                                                            SHA-512:0E90391D2CBDEBC3CA4A3CAFCCCE59577C7E5D29338829FF383FC697555E4FFCDC2D2E7561EC16EA448B462F838C16A25E3EB53CA83D35EACCA4BFA805721D89
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/js/sri-modal.js?ver=4.5.2
                                                                                                                                                                                            Preview: $( function() {..// Store modal templates..var modalTemplate = $( "#sri-modal-template" )[ 0 ].outerHTML;...// Show modal on click..$( "body" ).on( "click", ".open-sri-modal", function( event ) {...if ( event.ctrlKey || event.metaKey ) {....return;...}....$( replace( modalTemplate, {....link: document.location.origin + $( this ).attr( "href" ),....hash: $( this ).attr( "data-hash" )...} ) ).removeAttr( "id" ).appendTo( "body" ).dialog( {....modal: true,....resizable: false,....width: 830,....dialogClass: "sri-modal",....draggable: false,....close: function() {.....$( this ).remove();....}...} );....$('.sri-modal-copy-btn').....tooltip().....on( "click", function() {.....var buttonElem = $( this );.....clipboard.......writeText( buttonElem.attr( "data-clipboard-text" ) ).......then( function() {.......buttonElem.........tooltip( "option", "content", "Copied!" ).........one( "mouseout", function() {.........buttonElem.tooltip( "option", "content", "Copy to clipboard!" );........} );.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\stackpath[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 200 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2431
                                                                                                                                                                                            Entropy (8bit):7.880558804817504
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:06/uWrJSle/CMdAwaaBKos7P4JoUqOMj7/eQVSHW6+lFqH:x/J1SWXAwa7lAJod5S6wH
                                                                                                                                                                                            MD5:E92A5989E6D3A17A524C2D405E59ED1B
                                                                                                                                                                                            SHA1:D4BC8919144242F6A946A8B69B1BDECEA78AA71D
                                                                                                                                                                                            SHA-256:95123C542CDD38F070F50EBC92A295D94DA4F1D69603F03D06E5B4118727183E
                                                                                                                                                                                            SHA-512:A48AED71F955CD07F9A984B67A6632369996EC52F9BEA0BA6CD9664DE543D673F7E7496AAC0ABC3E5C51D603AAEC0A4996A061B7EBF0019F68A04C43A9FCD7A8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.org/jquery-wp-content/themes/jquery/images/stackpath.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......(.............tEXtSoftware.Adobe ImageReadyq.e<...!IDATx..].u.:......!.q*X......b* ....L...L*.. ...}.x+.W.Gd"$Y.c.s..K....f..$..9s..3gu.K.O.)..h.......:wS....c.s.Q_v. 37%.>.}...U.}."..9.!@....;...M...Q..0.?_.5.@..N."75...A...G.V.Hg.z.A.....V..]__.y...!..<....)..Z..U.. c.<..m..l~.A...e............P\'.J..H.*......N..G..@%;..1......s.G9.....`.|.c.....,.l...pp.=.T. ..f(".\>..L.#....`w..2q.93.La,.PA.A......<]. .q...Q.&K..]...o.&8.5.u|&....~D^.;.?Yj......|,.-g.1.f.. ..$o'..8.: .....u.X5....@k...Gq`E(.......`...%.!l...r.X.0f.........}.sl.*.%N#g....>i.}mj.........l... Ev........rL.U....0....;..(.Nl...2.;.....V:<.eS...`....gm..x.{..<...!.u.M.YE.&.....=...>..G.&.".}.......6 mzR.kU...d..`....D.E..DS..2.........P..B...9w".AZ..k.V..@....2...N..p...q...Y....}....;...k..g...1.-.~..cF......./....K.f(.._%..j:......-.H.k.N.........M...1c.&4%.y3a.:...Y...Be....t[pl..G.E|%>.m.0k..;u....9g.$-?#.4...RDt.n.o...?d...68.I...,..G..[......*.%..[L.,r
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\style[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):611683
                                                                                                                                                                                            Entropy (8bit):5.128068825543121
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:NepgyJWdMkOWMPzb5W0Ma2R24xKAX61NIt8h2gm9xeMD6vN6Xt0F:rWWOg6vN6Xt0F
                                                                                                                                                                                            MD5:AB2731DDF8F7F5D1B141A683E0171F89
                                                                                                                                                                                            SHA1:DB9C5FB6B0A0C5C550552E27DE37800AA2E0C58A
                                                                                                                                                                                            SHA-256:E6F5068926FD02B73AA45D02D3D6799B2A9639D50BE4C46E92B0052E4A8CADC6
                                                                                                                                                                                            SHA-512:852458372CCCDCBCBFD929CFBDA48C7D8B4DB8E9221C750388FB91F12F359EAC8C43D28B38447CE3608708024636829D49CDF527BA40F5056F68B4E537E8AE5E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/css/style.css?ver=12.1.3
                                                                                                                                                                                            Preview: /*..Theme Name: Salient..Description: Main Salient styles..*/..../*---------------------------------------------------------------------------....[Table Of Contents]....1. Browser Reset..2. Globally Applied Styles..3. Page Transitions..4. Page Templates..5. Header / Search Bar Styles ..6. Row Styles..7. Column Styles..8. Third Party Styling..9. Salient Elements.. 9.1. Animated Title.. 9.2. Button.. 9.3. Call to Action.. 9.4. Cascading images.. 9.5. Category Grid.. 9.6. Clients.. 9.7. Divider.. 9.8. Dropcap.. 9.9. Fancy Box.. 9.10. Fancy Unordered List.. 9.11. Flip Box.. 9.12. Food Menu Item.. 9.13. Highlighted Text.. 9.14. Horizontal List Item.. 9.15. Icon.. 9.16. Icon List.. 9.17. Icon with text.. 9.18. Image Comparison.. 9.19. Image with animation.. 9.20. Image with Hotspots.. 9.21. Interactive Map.. 9.22. Milestone.. 9.23. Morphing outline.. 9.24. Page Submenu.. 9.25. Pricing Table.. 9.26. Progress Bar.. 9.27. Recent Posts.. 9.28. Split Heading.. 9.29.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\tmm_front[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3079
                                                                                                                                                                                            Entropy (8bit):5.123426224287094
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:TS++EIWWtJxtomlGDWtVAsrfuHIrYlhrvuD:TSpEIBtloml3fWI0rba
                                                                                                                                                                                            MD5:FA47ACCA2F93E7375AAA1636B6B0EE36
                                                                                                                                                                                            SHA1:6A4DB02F4238A0140534B99452BC3B73CFE97086
                                                                                                                                                                                            SHA-256:EA519D2210DE8523A3304DB8AD772E287D207546591A447A1521EEEE09D5CEA9
                                                                                                                                                                                            SHA-512:0DD115D36199AEF4DC718CEA698B02B39ACC050D18D7AC53A028D87053BB727B3EE50AD1BA9A4D26153E5F74483B3A6C35DA7FA8893EA608694FE1365C4095BE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/team-members-pro/js/tmm_front.js?ver=5.5.3
                                                                                                                                                                                            Preview: $j=jQuery.noConflict();.$j(document).ready(function (){.. jQuery(".tmm_more_info").click(function(){.. jQuery(this).find(".tmm_comp_text").toggle();.. });.. var isMobile = false; //initiate as false. // device detection. if(/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|ipad|iris|kindle|Android|Silk|lge |maemo|midp|mmp|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows (ce|phone)|xda|xiino/i.test(navigator.userAgent). || /1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|capi|ccwa|cdm\-|cell|chtm|cldc|cmd\-|co(mp|nd)|craw|da(it|ll|ng)|dbte|dc\-s|devi|dica|dmob|do(c|p)o|ds(12|\-d)|el(49|ai)|em(l2|ul)|er(ic|k0)|esl8|ez([4-7]0|os|wa|ze)|fetc|
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\triage[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17349
                                                                                                                                                                                            Entropy (8bit):5.104868816429373
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:wmqwQChCIeCaC2t6ivTgmaaHPe8a0+Cvo321I3GHcDHdKYKLK4L9pfF:wmRZmtkmaaHPeXGHOHI9pd
                                                                                                                                                                                            MD5:7CB359A4E62D885ABAC860405BAF443F
                                                                                                                                                                                            SHA1:DE54432D31CE797F99FD6AA725D674B10F4BDAFF
                                                                                                                                                                                            SHA-256:A8DD556C83A863E3AA7A349B841D1E23F7214C00E32BF301F3D13EF0887EB1C6
                                                                                                                                                                                            SHA-512:EC09D0EEBDE242F580FBB6B428C95ECA20FCE9DD4CAA8D927E2F95BD3A27CAC625CBEF441AE0C2D7B4421CEF708D6D6F2B4CFE4A64EF8F260182EDA149103EC8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/triage/
                                                                                                                                                                                            Preview: <!doctype html>. [if IE 7 ]>.. <html class="no-js ie ie7 lte7 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 8 ]>.. <html class="no-js ie ie8 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 9 ]>.. <html class="no-js ie ie9 lte9"> lang="en-US"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="en-US"> <![endif]-->.<head data-live-domain="contribute.jquery.org">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>Bug Triage | Contribute to jQuery</title>...<meta name="author" content="JS Foundation - js.foundation">..<meta name="description" content="">...<meta name="viewport" content="width=device-width">...<link rel="shortcut icon" href="//contribute.jquery.org/jquery-wp-content/themes/contribute.jquery.org/i/favicon.ico">...<link rel="stylesheet" href="//contribute.jquery.org/jquery-wp-content/themes/jquery/css/base.css?v=2">..<link rel="stylesheet" href="//contribute.jquery.org/jquery-wp-content/themes/contribute.jqu
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\wiki-9727c280[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):38195
                                                                                                                                                                                            Entropy (8bit):5.329578287385606
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:1kHKUSfmPT+hxfyGMpuObYOxXYtgEYYAvvwgESfmCKvKO/7QTvziJ5zP:WerFEXb/sImLvKO/7QTvziJ5zP
                                                                                                                                                                                            MD5:74AF850938F9863E0336FD70DF18E5E6
                                                                                                                                                                                            SHA1:A93DE540D9381EE40978C58959FA28552FE977E0
                                                                                                                                                                                            SHA-256:55E910BF6238B578858D004812194BE9003199BA997CC1092420AC268F5C3B5A
                                                                                                                                                                                            SHA-512:9727C280A1BD4FD6A30396B408766463B041D406A9A936781FAFCA5E3682A118D504B5D135E35E801D835918127D6CE626B3035A5C57A630DF73184870A14422
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.githubassets.com/assets/wiki-9727c280.js
                                                                                                                                                                                            Preview: System.register(["./chunk-vendor.js","./chunk-frameworks.js"],(function(){"use strict";var e,t,o,n,a,i,c;return{setters:[function(o){e=o.a,t=o.o},function(e){o=e.R,n=e.q,a=e.au,i=e.j,c=e.p}],execute:function(){let r,l=!1;function s(e){r=window.setTimeout(d,5e3,e)}async function d(e){const t=e.value,n=e.getAttribute("data-url");await o();const a=await fetch(n,{headers:{"X-Requested-With":"XMLHttpRequest"}});if(t===await a.text())s(e);else if(!l){const e=document.querySelector("#gollum-editor-submit");e instanceof HTMLButtonElement&&(e.disabled=!0,document.querySelector("#gollum-error-message").classList.remove("d-none"))}}e("#wiki-current-version",{constructor:HTMLInputElement,initialize(e){s(e)},remove(){clearTimeout(r)}}),t("click","#gollum-editor-submit",(function(){l=!0}));const u={node1:null,node2:null,selectNodeRange(){const{node1:e,node2:t}=u;if(e&&t){if(u.nodeComesAfter(e,t)){const e=u.node1;u.node1=u.node2,u.node2=e}let o=e.nextElementSibling;for(;o&&o!==t;)o=o.nextElementSibli
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\wiki[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):118541
                                                                                                                                                                                            Entropy (8bit):5.218369925637551
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:bMDuqSwQbDadYVadYmadY4XFNM6Ny8zdCqsDjqsqNqKqYquqjqBqiqbq4EqJqsqy:YDuqSwQbDaqVaqmaq4XFNM6Ny8zcqsDL
                                                                                                                                                                                            MD5:3C38EA96F36175FC7EE732B850AC0D40
                                                                                                                                                                                            SHA1:56DCBA24AC1F39096D764B3EE8904FC24ADF3CF7
                                                                                                                                                                                            SHA-256:58310E10D933DA44A22139756F18F360FA18EABCAD76EF5E72CFF9F1264F7D62
                                                                                                                                                                                            SHA-512:3A760716D07EE0C83676F1FEC54BEC31B1288690C3CDE6070A44BE4B2F8AE2748D224439E845597E80096D06ED495E757AEACF35A3FFDC244BECB1B588441C50
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://github.com/jquery/sizzle/wiki
                                                                                                                                                                                            Preview: ......<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars0.githubusercontent.com">. <link rel="dns-prefetch" href="https://avatars1.githubusercontent.com">. <link rel="dns-prefetch" href="https://avatars2.githubusercontent.com">. <link rel="dns-prefetch" href="https://avatars3.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">.... <link crossorigin="anonymous" media="all" integrity="sha512-sTPn4ucUv51v42xE6Jeddjc8xD4F5Qzs3PUlX4tko79zmOo+vjkqOGBNcXNtGkfjoFSRmxAzx3X25ApYG0NY1w==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-b133e7e2e714bf9d6fe36c44e8979d76.css" />. <link crossorigin="anonymous" media="all" integrity="sha512-gUTZTRL+GqVl7jbByhqPfkFgN2N1jYsvK86KOzHeCVIhMAdoX1YPvDFdN61qGEwgWwv5XqqlAna0VJC2
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\wp-embed.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                            Entropy (8bit):5.205566886030266
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:969Pq3wW5dmPOZ5uinWZuwcDye3mbyskHLwgZ77ewAhFTrxVq+:9kAwgkmXUUwcDXmbyskEFrxVq+
                                                                                                                                                                                            MD5:0203F8B4D98102D02F6A569C40A47D7B
                                                                                                                                                                                            SHA1:DDBACA6C9C625BEB5E018AF6626FC12FEA0D889E
                                                                                                                                                                                            SHA-256:892ECB8E84801900FBEC1F9F340F9DD7D53A6444079D82DDA76D41581C501891
                                                                                                                                                                                            SHA-512:232B659C09D34DD8714DD4A0302BF97762AECF132B0165CB6C810DD265FFEFB33AF1200CBB5AB93BAA0E873D875D5EF4AEF5C91263D616B403DBFE002203500A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/wp-includes/js/wp-embed.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAttribute("data-secret")){if(f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f),g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}else;}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e<j.length;e++)if(f=j[e],c.source===f.contentWindow){if(f.removeAttribute("style"),"height"===d.message){if(g=parseIn
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ytprefs.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6028
                                                                                                                                                                                            Entropy (8bit):4.940975986046258
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:ChGiScK2AVm+Kha6KlDd1OHxAttmBIB2UBBMIFPjFgk3Qb/d/0/V/K/4/e/S/v/L:MTYaOpV3eP2b3hTQa
                                                                                                                                                                                            MD5:9BACC37FF4C0791606328DAF4A1FC36F
                                                                                                                                                                                            SHA1:9A98B08875805B0490877401F2E7FA29B153C3F1
                                                                                                                                                                                            SHA-256:54B16A534F27D39F8EDB7DD908ECF182B4BE466F86F28AC0F01F415F2BA9D1CF
                                                                                                                                                                                            SHA-512:22278320F43D1CF493900B8864975E3E65C96EBAE3758994218FD2BC1554E3A77164ADD7A960156E7CCAEB8ED88C4DABF21AEF96A5D1DAB042C83E01BC53E0E1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/youtube-embed-plus/styles/ytprefs.min.css?ver=13.4.1.2
                                                                                                                                                                                            Preview: ..epyt-debug{cursor:pointer;text-align:left;background-color:#ddd;color:#000}iframe.__youtube_prefs__{border-width:0}.epyt-gallery{text-align:center}.epyt-gallery iframe{margin-bottom:0}.epyt-gallery.epyt-lb iframe{display:none;height:0!important}.epyt-gallery-list{margin:0 -8px 0 -8px;position:relative;transition:opacity ease-out .3s;display:block}.epyt-gallery-list .epyt-gallery-thumb{box-sizing:border-box}.epyt-gallery-list p{display:none}.epyt-gallery-clear{clear:both}.epyt-gallery-list.epyt-loading{opacity:.5;transition:opacity ease-out .3s}.epyt-gallery-thumb{position:relative;box-sizing:border-box;overflow-y:hidden;display:block!important;cursor:pointer;opacity:1;float:left;padding:0 8px 10px 8px;height:auto}.epyt-gallery-thumb.hover{position:relative;opacity:1;transition:opacity ease-out .3s;height:auto}.epyt-gallery-img-box{width:100%}.epyt-gallery-img{height:0;width:100%;padding-top:56.25%!important;position:relative;overflow:hidden!important;background-size:cover!important;b
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOlCnqEu92Fr1MmSU5fBBc-[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 20348, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):20348
                                                                                                                                                                                            Entropy (8bit):7.971548837012925
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:sSRPUR1eEsGitLcRtdt6S1PvpjwY9O1V6LTFY88fFFEagMR3SAFNE/A:saP+1eBX4Rtdt6EJjwY9O1V6Pm82lR39
                                                                                                                                                                                            MD5:B00849E00F4C2331CDDD8FFB44A6720B
                                                                                                                                                                                            SHA1:5B7820FEC8F9810E291E1EB98764979830ED6621
                                                                                                                                                                                            SHA-256:76B05400FFF9DA5B43862E3713099E3913916A629560265ED24B19D031227CBF
                                                                                                                                                                                            SHA-512:64F2BB1D16525CB5435CC3AA253D83669C321D68695CDF14218EEE43B5347DD6BC67B23D6F5E359971B1FFA72857C2C9DCEC0370535F12EDC20AF42CF41CF661
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmSU5fBBc-.woff
                                                                                                                                                                                            Preview: wOFF......O|................................GDEF.......G...d....GPOS................GSUB.......'......r.OS/2.......P...`t6..cmap...$..........W.cvt .......X...X/...fpgm...t...4......".gasp................glyf......;...lxRn..hdmx..Hl...l........head..H....6...6.Y.ihhea..I........$....hmtx..I0.........._Gloca..K.........k.N.maxp..M.... ... .(.\name..M........|..9.post..N........ .m.dprep..N........:z/.Wx...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x.l..h.a........l.m.6.1+.X....i...y....&...._..63..5....2>...x|D...ct.Kx..H@b.3..l..#u.....L.*.....^.*.4.....rP..{.*......Q...JT.:Xu>..T./>...oq...........~..@.....lq../.... ..#..".&.8.H$..r...J)..jj...&..f.=.9..N9.....'F..8.4.....m...m...m.m..n..&.X..}....S.|.....n........PHaE...J*...4..MjJ.*..nW)..rn3'/.....ks5zY5c...Mgg.5..p..rR{c...p..t\.8.c=..p...X.(.......7....=.........!...H ........(.0...(.q.JT?.b..z].'T...m..vNi.....t....:P.R..H....t.........&?.:.j.51+.S.":j.SK'I.^....}S.i.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\OC7G17ZD.htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11924
                                                                                                                                                                                            Entropy (8bit):5.155444339705579
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:YjFjAjijrlRSa8epoSmucUQJu0C5fCIeCreC0dJVoJ7KXcOGBFXJ/baw9tF039rL:amupQChCIeCaC2S/J/rGHcDHdKYKLK4l
                                                                                                                                                                                            MD5:4510E835687B4B6C8567BD60C8B57D9E
                                                                                                                                                                                            SHA1:1BEC4AA48768856BFA9FB24E2B54AC4FB4063531
                                                                                                                                                                                            SHA-256:390D48B66957900537B1E469E90888766B7BD6D0FFB63236EA0BC24320EBFAD9
                                                                                                                                                                                            SHA-512:0DA533EE45113DCBA1ECABA0A63A098D05A728C86166DB478844A50D5CB8410B4C98BF117C1E84CA059E0D6C93CA1E4D6B6172B66E95C6A1EAF64B4A020B9ED4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/
                                                                                                                                                                                            Preview: <!doctype html>. [if IE 7 ]>.. <html class="no-js ie ie7 lte7 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 8 ]>.. <html class="no-js ie ie8 lte8 lte9"> lang="en-US"> <![endif]-->. [if IE 9 ]>.. <html class="no-js ie ie9 lte9"> lang="en-US"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html class="no-js" lang="en-US"> <![endif]-->.<head data-live-domain="contribute.jquery.org">..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<title>Contribute to jQuery</title>...<meta name="author" content="JS Foundation - js.foundation">..<meta name="description" content="">...<meta name="viewport" content="width=device-width">...<link rel="shortcut icon" href="//contribute.jquery.org/jquery-wp-content/themes/contribute.jquery.org/i/favicon.ico">...<link rel="stylesheet" href="//contribute.jquery.org/jquery-wp-content/themes/jquery/css/base.css?v=2">..<link rel="stylesheet" href="//contribute.jquery.org/jquery-wp-content/themes/contribute.jquery.org/style
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\animate.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):51880
                                                                                                                                                                                            Entropy (8bit):5.086248292508488
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:/kZlIbIM6YIMIgIzwO1CA5kiDb3CyQ5xrQe/0STbsysb:/kZiIzwO1CA5kiDb3CyQ5xrQe/0ST4
                                                                                                                                                                                            MD5:8B6DAE7F49F2B5FD72F43C405D4417B9
                                                                                                                                                                                            SHA1:A10AC4645869698687A5E08CD77E3D98232CA3D0
                                                                                                                                                                                            SHA-256:1C3FBF3F4938451BC3B7781F832B7DA84C23EEC5B979AC7541EC754E67E3B6D2
                                                                                                                                                                                            SHA-512:7A49D6FFCC94FBACDAB8AC8DA27CD5F211122974C49EB652172674BD27C625037869831A9639EDDC7D5D65B9D5D81D3C00FB4948AFE45B146B3CB5B7814818FB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/js_composer_salient/assets/lib/bower/animate-css/animate.min.css?ver=6.4.1
                                                                                                                                                                                            Preview: @charset "UTF-8";/*!.Animate.css - http://daneden.me/animate.Licensed under the MIT license - http://opensource.org/licenses/MIT..Copyright (c) 2014 Daniel Eden.*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}@-webkit-keyframes bounce{0%,100%,20%,53%,80%{transition-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{transition-timing-function:cubic-bezier(.755,.050,.855,.060);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{transition-timing-function:cubic-bezier(.755,.050,.855,.060);-webkit-transform:translate3d(0,-15px,0);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}@keyframes bounce{0%,100
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ascend[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):59245
                                                                                                                                                                                            Entropy (8bit):4.96026893058137
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:wtV1m49XX/7ziNhdzQrRnrJn8FtEQKPCUf2jvsrHm0/vxfSG6gzbnQXEnu/2W:E/zbnUEu/2W
                                                                                                                                                                                            MD5:BCC38F1A24696F9095C6D0AA877DF58C
                                                                                                                                                                                            SHA1:775079C50E07F98B1CD8C3C0B33DCF5F1B2DFF91
                                                                                                                                                                                            SHA-256:FF57968BA0D995D2DBCAA80779CB40A1DBC93D1BF5EE78301DC49629108BBD9D
                                                                                                                                                                                            SHA-512:2D113A48699111AD78BD2AC13F41FBDF24E82DB2DC4247C407DBD1369601B7E103B450E3A4B2FDC34E4AB5386E5B81223972D9236FE49AF70106B121CB953976
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/css/ascend.css?ver=12.1.3
                                                                                                                                                                                            Preview: /*..Theme Name: Salient..Description: Theme Skin set to "Ascend" in theme options..*/.......ascend .container-wrap,...ascend .project-title,...ascend .vc_text_separator div,...carousel-wrap[data-full-width="true"] .carousel-heading,...carousel-wrap .left-border,...carousel-wrap .right-border,..#page-header-wrap,...page-header-no-bg,...portfolio-items .col,...page-template-template-portfolio-php .portfolio-items .col.span_3,...page-template-template-portfolio-php .portfolio-items .col.span_4 {.. background-color:#f6f6f6 ..}....#call-to-action .triangle {.. color:#f6f6f6 ..}.....ascend #footer-outer #footer-widgets .col ul li,...ascend #sidebar div ul li,...ascend #sidebar .widget.widget_categories li,...ascend #sidebar .widget.widget_pages li,...ascend #sidebar .widget.widget_nav_menu li {.. border:none!important;.. padding:4px 0 ..}...ascend #sidebar .widget.widget_categories li,...ascend #sidebar .widget.widget_pages li,...ascend #sidebar .widget.widget_nav_menu li,...asc
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\base[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):85638
                                                                                                                                                                                            Entropy (8bit):5.1740617237339235
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:rduVBtAEVNX9E5Tsjn8mETyBw5Z/8DrJFf3A:hWBtAa65TsjnfETyBK/mXA
                                                                                                                                                                                            MD5:EC27A08A082E75ABBB59E5682A5F41BD
                                                                                                                                                                                            SHA1:7AC95DDB362876FA4C32065A296DACE6B0DCD5F3
                                                                                                                                                                                            SHA-256:00B3E0DC4C7492462BFCCAA2DDA88D22739F967B04459DC281D057FFF0F6ED0C
                                                                                                                                                                                            SHA-512:96260A78E5DC075D1C12CD26BEFC2595E5307ADBD47860CB4C66AC79EFE287981C51AC62A11CF0A702CB8497A45866D75C57383AD949A67EEBD4E64EA58C32B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/css/base.css?v=2
                                                                                                                                                                                            Preview: /*! Copyright jQuery Foundation and other contributors. * Includes:. * - normalize.css v1.0.1 | MIT License | git.io/normalize. * - Font Awesome - http://fortawesome.github.com/Font-Awesome - CC BY 3.0. */../* ==========================================================================. HTML5 display definitions. ========================================================================== */..* {..-webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box;.}../*. * Corrects `block` display not defined in IE 6/7/8/9 and Firefox 3.. */..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section,.summary {..display: block;.}../*. * Corrects `inline-block` display not defined in IE 6/7/8/9 and Firefox 3.. */..audio,.canvas,.video {..display: inline-block;..*display: inline;..*zoom: 1;.}../*. * Prevents modern browsers from displaying `audio` without controls.. * Remove excess height in iOS 5 devices.. */..audio:not([controls]) {..display: n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\base[2].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):85638
                                                                                                                                                                                            Entropy (8bit):5.1740617237339235
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:rduVBtAEVNX9E5Tsjn8mETyBw5Z/8DrJFf3A:hWBtAa65TsjnfETyBK/mXA
                                                                                                                                                                                            MD5:EC27A08A082E75ABBB59E5682A5F41BD
                                                                                                                                                                                            SHA1:7AC95DDB362876FA4C32065A296DACE6B0DCD5F3
                                                                                                                                                                                            SHA-256:00B3E0DC4C7492462BFCCAA2DDA88D22739F967B04459DC281D057FFF0F6ED0C
                                                                                                                                                                                            SHA-512:96260A78E5DC075D1C12CD26BEFC2595E5307ADBD47860CB4C66AC79EFE287981C51AC62A11CF0A702CB8497A45866D75C57383AD949A67EEBD4E64EA58C32B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/css/base.css?v=2
                                                                                                                                                                                            Preview: /*! Copyright jQuery Foundation and other contributors. * Includes:. * - normalize.css v1.0.1 | MIT License | git.io/normalize. * - Font Awesome - http://fortawesome.github.com/Font-Awesome - CC BY 3.0. */../* ==========================================================================. HTML5 display definitions. ========================================================================== */..* {..-webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box;.}../*. * Corrects `block` display not defined in IE 6/7/8/9 and Firefox 3.. */..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section,.summary {..display: block;.}../*. * Corrects `inline-block` display not defined in IE 6/7/8/9 and Firefox 3.. */..audio,.canvas,.video {..display: inline-block;..*display: inline;..*zoom: 1;.}../*. * Prevents modern browsers from displaying `audio` without controls.. * Remove excess height in iOS 5 devices.. */..audio:not([controls]) {..display: n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\bg-footer-noise[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 140x140, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5968
                                                                                                                                                                                            Entropy (8bit):7.815060781067345
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:xRkGkCo+sIfqnL64aXjauJBXptwIVvY/Fh7EuqgD1iRBAEFrGfSBlVC82s:xCzC9hB8nHH8Y+q67VJ2s
                                                                                                                                                                                            MD5:15A619B9A86CEE0CCCA1B15F8BC3F905
                                                                                                                                                                                            SHA1:5A8A337D00FD12B41E19C0F7E8AFFE08B935311E
                                                                                                                                                                                            SHA-256:F50F0FCFDC2C254E7DA10CFE974DFBF44EE67BDBB30EEA5F888E074F3D4953F3
                                                                                                                                                                                            SHA-512:23E191F6A01DCC04789C7DC11AA3392A54A27F1AEE53A43887850AD9C4B55D3339AAE8CC37D5D5D07F60CB668C6D202353D75D23757C345F4729155CB461F870
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/bg-footer-noise.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C............................................................................................................................E.X+.3.K.b.w.)..X...f.-...sstS9W..BB.....Id...5_57.....8S.......D4d.4.....L..R.;1.Li.l..z.s..ng...V.c..p.6.Xi..D.(9.NRY..|.b.)r.}6..x......r............................................................................................................................................................3....................!.1A.Q"2a.Bq..Rb....r....#3..........?.,q.g.b.q...j$Z6.d\T#..o..R.i..9$cH.;...k..L..p.{....".b....p....X39mV...b].......`..-..v@..._&.....p.3C.!P....`.!Hz...eH"DT...."..RZ..V...A.-..I.}B..@.g.57...WL.cf..t*.".m...4......U5.....U...|.j..*.i3;.3?.F....6B'...EW6.b.... k.rIO.......r.}..P.......N.......l. ....Mb.m..U.88.e.g..1o5n..y`......Z.x.........~..o....D...O.....=Sjf...2......L. ....R..=Z..hs.`.3-.>. x..].Y.pm.A..q76>....3?E.N...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\border[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 1 x 50, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):76
                                                                                                                                                                                            Entropy (8bit):4.7486072910478745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlENthSchWauV/Vp:6v/lhPMAch0dVp
                                                                                                                                                                                            MD5:B593EEF877678CD14706323D199E047D
                                                                                                                                                                                            SHA1:12DF09BFDBD94C29A58E66ACB26CE06CDEE12688
                                                                                                                                                                                            SHA-256:AD2BF3040B1FDCC57B24E2E7EAD1C1E65607ECDA5991DF7DED746D17664FD65D
                                                                                                                                                                                            SHA-512:3A81F58FB9A2F096D9764B4E82D8F13E5E806372FDF110CABF0E1BCD2CF33B5B51FFF306C4FAAE5571FD7945D53971D22531D2194FE72A643FE7F76B1E93D30B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/colorbox/border.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.....7.y.....IDATx.c`h ...O!"....9.=.".....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\bullet[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 8 x 8, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                            Entropy (8bit):5.93114014482298
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlvfiGnOIQyulEKKCUWx9eDLJEQhVqMaRjsK/5Xye5/B1p:6v/lhPsGnk9KR5Wx4trh+r/5Xbjp
                                                                                                                                                                                            MD5:23835E445361BC97762C1470F4C77CA0
                                                                                                                                                                                            SHA1:6EB603566EBBCC97DBF031026B38675DA787B5B3
                                                                                                                                                                                            SHA-256:4F1F10E4C54758B865673EB705CEAB96F41EBF2BE5841A7CA54F56099FA6EBA9
                                                                                                                                                                                            SHA-512:5D5547F9940C97F0E30E85C820E59F7A2AAB4E45F50A1AE6891FE1364C2A2B0316A11A1A58DF3E514401CD468EB57F3716EF03CBDD28347DF78D5396FCD7C48A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/bullet.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............n.v....\IDAT..c`..k.....\S`........./'............N.?...O.0....?.l`8....$h...`.....p>.]........ ...cT....4....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\bullet[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 8 x 8, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                            Entropy (8bit):5.93114014482298
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlvfiGnOIQyulEKKCUWx9eDLJEQhVqMaRjsK/5Xye5/B1p:6v/lhPsGnk9KR5Wx4trh+r/5Xbjp
                                                                                                                                                                                            MD5:23835E445361BC97762C1470F4C77CA0
                                                                                                                                                                                            SHA1:6EB603566EBBCC97DBF031026B38675DA787B5B3
                                                                                                                                                                                            SHA-256:4F1F10E4C54758B865673EB705CEAB96F41EBF2BE5841A7CA54F56099FA6EBA9
                                                                                                                                                                                            SHA-512:5D5547F9940C97F0E30E85C820E59F7A2AAB4E45F50A1AE6891FE1364C2A2B0316A11A1A58DF3E514401CD468EB57F3716EF03CBDD28347DF78D5396FCD7C48A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/bullet.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............n.v....\IDAT..c`..k.....\S`........./'............N.?...O.0....?.l`8....$h...`.....p>.]........ ...cT....4....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\bullet[3].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 8 x 8, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                            Entropy (8bit):5.93114014482298
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlvfiGnOIQyulEKKCUWx9eDLJEQhVqMaRjsK/5Xye5/B1p:6v/lhPsGnk9KR5Wx4trh+r/5Xbjp
                                                                                                                                                                                            MD5:23835E445361BC97762C1470F4C77CA0
                                                                                                                                                                                            SHA1:6EB603566EBBCC97DBF031026B38675DA787B5B3
                                                                                                                                                                                            SHA-256:4F1F10E4C54758B865673EB705CEAB96F41EBF2BE5841A7CA54F56099FA6EBA9
                                                                                                                                                                                            SHA-512:5D5547F9940C97F0E30E85C820E59F7A2AAB4E45F50A1AE6891FE1364C2A2B0316A11A1A58DF3E514401CD468EB57F3716EF03CBDD28347DF78D5396FCD7C48A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/bullet.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............n.v....\IDAT..c`..k.....\S`........./'............N.?...O.0....?.l`8....$h...`.....p>.]........ ...cT....4....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\comment-reply.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                            Entropy (8bit):5.168792281251838
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:/Ap2hx/PRW0M7sENxurBp8N6yKP/jI103W1z68NXs+7iGUDyEZ/Akn01RmRRDRVk:4p2hlwrsEN+2N6yY/wEqO8NXs+eGGyES
                                                                                                                                                                                            MD5:56BC2726D829207BFA802F957AAC0791
                                                                                                                                                                                            SHA1:5BF5C0A61359D8784C950B059E013ACEEA0D42F1
                                                                                                                                                                                            SHA-256:1B1CA0F15010E0124BD4CA481404643C88F7EDA1B276E9554D0ED83FB45B7E30
                                                                                                                                                                                            SHA-512:44ACF243BECCB899C7DB8BC006E605AC75BD3F6574B096735FE1E71011E6BB4D36485D23206A36D5522B18AE5053ECF0A332DE043093D305E02C683D013041D1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/wp-includes/js/comment-reply.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: var addComment={moveForm:function(a,b,c,d){var e,f,g,h,i=this,j=i.I(a),k=i.I(c),l=i.I("cancel-comment-reply-link"),m=i.I("comment_parent"),n=i.I("comment_post_ID"),o=k.getElementsByTagName("form")[0];if(j&&k&&l&&m&&o){i.respondId=c,d=d||!1,i.I("wp-temp-form-div")||(e=document.createElement("div"),e.id="wp-temp-form-div",e.style.display="none",k.parentNode.insertBefore(e,k)),j.parentNode.insertBefore(k,j.nextSibling),n&&d&&(n.value=d),m.value=b,l.style.display="",l.onclick=function(){var a=addComment,b=a.I("wp-temp-form-div"),c=a.I(a.respondId);if(b&&c)return a.I("comment_parent").value="0",b.parentNode.insertBefore(c,b),b.parentNode.removeChild(b),this.style.display="none",this.onclick=null,!1};try{for(var p=0;p<o.elements.length;p++)if(f=o.elements[p],h=!1,"getComputedStyle"in window?g=window.getComputedStyle(f):document.documentElement.currentStyle&&(g=f.currentStyle),(f.offsetWidth<=0&&f.offsetHeight<=0||"hidden"===g.visibility)&&(h=!0),"hidden"!==f.type&&!f.disabled&&!h){f.focus();
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\comment-reply.min[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                            Entropy (8bit):5.168792281251838
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:/Ap2hx/PRW0M7sENxurBp8N6yKP/jI103W1z68NXs+7iGUDyEZ/Akn01RmRRDRVk:4p2hlwrsEN+2N6yY/wEqO8NXs+eGGyES
                                                                                                                                                                                            MD5:56BC2726D829207BFA802F957AAC0791
                                                                                                                                                                                            SHA1:5BF5C0A61359D8784C950B059E013ACEEA0D42F1
                                                                                                                                                                                            SHA-256:1B1CA0F15010E0124BD4CA481404643C88F7EDA1B276E9554D0ED83FB45B7E30
                                                                                                                                                                                            SHA-512:44ACF243BECCB899C7DB8BC006E605AC75BD3F6574B096735FE1E71011E6BB4D36485D23206A36D5522B18AE5053ECF0A332DE043093D305E02C683D013041D1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/wp-includes/js/comment-reply.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: var addComment={moveForm:function(a,b,c,d){var e,f,g,h,i=this,j=i.I(a),k=i.I(c),l=i.I("cancel-comment-reply-link"),m=i.I("comment_parent"),n=i.I("comment_post_ID"),o=k.getElementsByTagName("form")[0];if(j&&k&&l&&m&&o){i.respondId=c,d=d||!1,i.I("wp-temp-form-div")||(e=document.createElement("div"),e.id="wp-temp-form-div",e.style.display="none",k.parentNode.insertBefore(e,k)),j.parentNode.insertBefore(k,j.nextSibling),n&&d&&(n.value=d),m.value=b,l.style.display="",l.onclick=function(){var a=addComment,b=a.I("wp-temp-form-div"),c=a.I(a.respondId);if(b&&c)return a.I("comment_parent").value="0",b.parentNode.insertBefore(c,b),b.parentNode.removeChild(b),this.style.display="none",this.onclick=null,!1};try{for(var p=0;p<o.elements.length;p++)if(f=o.elements[p],h=!1,"getComputedStyle"in window?g=window.getComputedStyle(f):document.documentElement.currentStyle&&(g=f.currentStyle),(f.offsetWidth<=0&&f.offsetHeight<=0||"hidden"===g.visibility)&&(h=!0),"hidden"!==f.type&&!f.disabled&&!h){f.focus();
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\controls[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                            Entropy (8bit):7.738491209317751
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:HaRlqrJVQYK+ByZya2e2wTAJM2zq+iMcyrUdeJu9X0B7DalbjOnF:H6EJmYK+0cTbCsM2z/JrUd8uKIjOF
                                                                                                                                                                                            MD5:325FEC3FED277B2366BDF3B9E39D9CDA
                                                                                                                                                                                            SHA1:E00132054C34CC5CEF8808A6454E8596C5857FF9
                                                                                                                                                                                            SHA-256:758F89E3EC7D0C15FCF913CD6A809EF7473E88F82A382A100864740641743610
                                                                                                                                                                                            SHA-512:E205577FEFAA81E15CF2C1F679A67BEF63DAB0A7812A8E442643B6129E6E6DB79B282EAC638BCC5B23A7D32F24A370F54C7AA52D692E03A31CFC1E3D76E83936
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/images/colorbox/controls.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.............PLTE........................fff..........................RRR.........j..*L....^w.......fff..........YYY......y..Db.xxx......l..6U........t...........rrr...Zs......}.....Ni.2R.Qm....Vp.b{.:Y....g.......tRNS..3Uw..f...h.=n....IDATx^.n.F.E...f+;U{q.....Oe..m..%L*!. .....X...Z]....G.M...:%..{..y.6...G<. .3mM.....I|V....e.U..8K...`.......q.@...w.ye..g....:.HO}.Y...8d..M....K..A...p!!..3..l..(|.....2b..D....N....^Ma.s.....@..,.@.A5.A=a&..b8.J..#.B`.(..u...........%..n..x.=.<...~.(....3.8.n..p.....Ux...% ........@q..&..AU..9..o/....z..$..0.X...6..N....5.m.#..VG....q..%...4/...(...a..1.b&E .c...G.....="/..u.......1....W.*..G......gF.A.(../..>l..0..B........2s..>,.e.h..}...}..k7..I'y..f..O:C.J.........H...b..u...>%|}.pz..jA=......0..-g...G ...D..K....+7...O..n.;].......m....V..a.2.pk_R6....c.....:.0.."..X'..f.Z.$.6,....Z.......~......Z..|~....|.^I....j.6..T......m.|..%ZQ..SE..3h.+..K..+.t./.....>.E.=^^......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\controls[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                            Entropy (8bit):7.738491209317751
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:HaRlqrJVQYK+ByZya2e2wTAJM2zq+iMcyrUdeJu9X0B7DalbjOnF:H6EJmYK+0cTbCsM2z/JrUd8uKIjOF
                                                                                                                                                                                            MD5:325FEC3FED277B2366BDF3B9E39D9CDA
                                                                                                                                                                                            SHA1:E00132054C34CC5CEF8808A6454E8596C5857FF9
                                                                                                                                                                                            SHA-256:758F89E3EC7D0C15FCF913CD6A809EF7473E88F82A382A100864740641743610
                                                                                                                                                                                            SHA-512:E205577FEFAA81E15CF2C1F679A67BEF63DAB0A7812A8E442643B6129E6E6DB79B282EAC638BCC5B23A7D32F24A370F54C7AA52D692E03A31CFC1E3D76E83936
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/colorbox/controls.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......2.............PLTE........................fff..........................RRR.........j..*L....^w.......fff..........YYY......y..Db.xxx......l..6U........t...........rrr...Zs......}.....Ni.2R.Qm....Vp.b{.:Y....g.......tRNS..3Uw..f...h.=n....IDATx^.n.F.E...f+;U{q.....Oe..m..%L*!. .....X...Z]....G.M...:%..{..y.6...G<. .3mM.....I|V....e.U..8K...`.......q.@...w.ye..g....:.HO}.Y...8d..M....K..A...p!!..3..l..(|.....2b..D....N....^Ma.s.....@..,.@.A5.A=a&..b8.J..#.B`.(..u...........%..n..x.=.<...~.(....3.8.n..p.....Ux...% ........@q..&..AU..9..o/....z..$..0.X...6..N....5.m.#..VG....q..%...4/...(...a..1.b&E .c...G.....="/..u.......1....W.*..G......gF.A.(../..>l..0..B........2s..>,.e.h..}...}..k7..I'y..f..O:C.J.........H...b..u...>%|}.pz..jA=......0..-g...G ...D..K....+7...O..n.;].......m....V..a.2.pk_R6....c.....:.0.."..X'..f.Z.$.6,....Z.......~......Z..|~....|.^I....j.6..T......m.|..%ZQ..SE..3h.+..K..+.t./.....>.E.=^^......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\d[1]
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 26244, version 0.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):26244
                                                                                                                                                                                            Entropy (8bit):7.976997312688129
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:OpM/UD6Ve0iqe9iXKl7Pbnf9+seKYbumU:O+e0w9iXKljb0DXU
                                                                                                                                                                                            MD5:9D399A29D2D0554AB600BE5446F25327
                                                                                                                                                                                            SHA1:BCEC3FF69939A2EA4B87508FFC6394B53444C9E4
                                                                                                                                                                                            SHA-256:DC35C39242EB9AF8DEA356FC274EA23A1D2A45F83964428CE5E24C0A8DA0B8CA
                                                                                                                                                                                            SHA-512:DAE32F97D63D5F5FC4D50992AD55C98D38627CF0A77662A881F5D105BF6F521B0AB9188F2AC2BA2674AB3F72106D6627E785C13622AEE1DEE68359089991611A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://use.typekit.net/af/f3ac97/00000000000000003b9acdf9/27/d?subset_id=2&fvd=n7&v=3
                                                                                                                                                                                            Preview: wOFF......f........@........................DYNA.......Z.....ExxGDYN...\...y...y.uc.GPOS..........!.?.R.LTSH.......f....w.`.OS/2...d...Y...`..T.VDMX.............\.cmap..e.........+...cvt ...L...H...H....fpgm...........a.A..gasp................glyf...T..3k..Z.rm..hdmx..N.......#D.~O.head.......6...6...hhea....... ...$.J..hmtx..`........`..$.loca..b.............maxp....... ... ....name............mJ6.post..d@..........^Vprep............K...x....w.u....W.I.:.\*..Kn."$.T.._.....r.;."w.\"$.f.6.}..l6....mfc..w.>.Fg.......<.....7..|F>..3^.......Y...CA..B...)b....,.....,Fq{BqJ....%)eY...,M.."e-.2....(/...^..|.......T...,+.GT..|....L.5.....:.Q..NMY.....!5.-k9kS.R.C]Y.z.M..h`.x.Y...>.,...wh,...i.|...1.d..DS...h!....OK.V...H.Z.....=Z.V~H;...c..]..A...lG'K.=.e.gG...>...D7...=,......%...n...>..}....'?......sy./.(.0H..7..`.!r.......&..8.3\.a......v.a....-.f.]e.c.H.(.Y,.0^~......h&Y.c.c.,.1.0.9.ir"..2..!.g...,9E^b*..4...."3.+g2O.b.E3.......e.?.H.a........,..Y&..."...r.s.+-...KX-..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\d[2]
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 27112, version 0.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):27112
                                                                                                                                                                                            Entropy (8bit):7.979033278386081
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:gVRIJl6NGQA2RBPkr8tiyf0GxULPX/sboXMyjagfEtejg8Bzp60Pg:UIJlh1cBDiy5qLPX/sby/awEtsK0Pg
                                                                                                                                                                                            MD5:D5B9C2F08C2EC2488C7E4DB4D04626C1
                                                                                                                                                                                            SHA1:CC23E8E6FC2CDA8CCEB14CAFB50A4DB3F5CCFD3E
                                                                                                                                                                                            SHA-256:E131E92008A3CC472DEB9515F296A685409FFFE1F6F28EB2DF6B515BD15D8FC2
                                                                                                                                                                                            SHA-512:18C9019AADDBBC28F22D56A1872210296E3FB94A5ABB763CCC56C2E59B03C4B8FD4DCD1308096CAF88ECF400061FDE6502F8AA6FF5BC2A77644C73CC17948662
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://use.typekit.net/af/af9173/00000000000000003b9acdfa/27/d?subset_id=2&fvd=i7&v=3
                                                                                                                                                                                            Preview: wOFF......i........X........................DYNA.......Z.....UyzGDYN...l...y...yL..fGPOS.......F..$x}8..LTSH...0...`....P...OS/2...p...[...`..T.VDMX...............!cmap..iD........+...cvt ...P...H...H....fpgm...........a.A..gasp................glyf......5{..]....ihdmx..R.......#D.'..head.......6...6..hhea.......#...$....hmtx..c....8...h....loca..e...........z.maxp....... ... ...qname..............post..g........#../.prep................x......t.G....1...-...r.-..k..$._s.=..Br).\.m6fs.m.26cs.......{..3z.......r..._(...H.2..,r.m.."..v.&..$.ye^..|...S@..G.PP.A!{AAg!..7)b.).,BQY.b..[.b..oSB..i...,I)Y..Ji..w(+....RN...,/.....{T....S.R....2U...PUVq~H5K.*.e5guj..i..A-Y...u....+.PO..=.c..z4..i$...4..lD....Oc..&4...$>..lJ..L&.9-esZ....-ic.......5...mh/..A....=....t...b.t...L7..v....!...n.^...eO...Mz.W~C?..v.o. .0P.e.]...e......k.d...p9.9..v......%.3...c...H..eF1N.f....9..v..$.1Y.g.]d.S.D..IL..LvNa....r*.,.i..#g.8f2W.b....v..,.?.P..."9..r>K...Z,?.L.d.\..;.bV.%......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\dark-grey-tile[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2767
                                                                                                                                                                                            Entropy (8bit):7.910858726332609
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Vca++3gzMc3O76BF0fi6zSi/ma8BB9/LgDEr23TpFU0Csd002gEFKjE3yZmIxd:VmwwOOWNF/BkzzCTT0hXgEFByZ/f
                                                                                                                                                                                            MD5:5EEEB5A90013A239D25DDC9551104858
                                                                                                                                                                                            SHA1:8A33DD321FD0C9075C88B246F78188A290E92A11
                                                                                                                                                                                            SHA-256:69A4BA19780B471532904708052983E7319C159E543F5D5BAF0DA12E404DD27D
                                                                                                                                                                                            SHA-512:B93090A14617303DE3BAF1EDDD32DFA1BC5B9A77B109A4C8C45693B8F83A9D95ECA086F6185F31398B2CADA4F783B3EBC44ECDD9BACC2D274B952A45F1174E12
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/dark-grey-tile.png
                                                                                                                                                                                            Preview: .PNG........IHDR...d...d.....U......IDATx..WY..0..q..X.e...."8.9....,....w........u^p%.DF.<AN.P....!HN.*tH]..8..W...\...a...&.......`&..k...8S....u/mct...s..{..q..t(d.,...D...|..J*{.....Q.t....5W.8...."13ab.SU......Y..".}..0...Lbq.{......obV.E......o...L8..2.`.s>I$....1..0.'...@............D....].Y..7.\_.K.9o.7E.@.!.p.x..Ym.Hp...C.n..f....<.@.7.y.3."pF.....7:b...jRm}....A>*.5....J...Z .k.i..a].9.jh......*..&N.2T.3..b..jm..rzW....e.....3..z.x8..F.. ................)....=`.'.1.5t......6A..+aW..Z.|.(...#,.o...iO..6}.-....Ax.........~V>..NT....A.25....Y.G.8..5.Nh..7...G...m.).6v..e.......~.....f....|o.W.......Y]x...s.%......c......k.../b.....@.EYZb..p.Y!.;..:... .w..RX.ee|,....gi..B....2~....WsW.k..m..<s...[.E.,ZU...A..._.0....^#..g.$d..A....ZR..V...5^`o.].3..X1.kky]......0I....,"...:..u..\xl.Sm.^*3z...+Y8.s.....E9..0..X.....R.k...!...3..;.\pw..DF.O...k..a..=/..:H.D...G.....!.O.".5..3...o....D..,...g.w..$.. .j07D8.|.../.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\dark-grey-tile[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2767
                                                                                                                                                                                            Entropy (8bit):7.910858726332609
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Vca++3gzMc3O76BF0fi6zSi/ma8BB9/LgDEr23TpFU0Csd002gEFKjE3yZmIxd:VmwwOOWNF/BkzzCTT0hXgEFByZ/f
                                                                                                                                                                                            MD5:5EEEB5A90013A239D25DDC9551104858
                                                                                                                                                                                            SHA1:8A33DD321FD0C9075C88B246F78188A290E92A11
                                                                                                                                                                                            SHA-256:69A4BA19780B471532904708052983E7319C159E543F5D5BAF0DA12E404DD27D
                                                                                                                                                                                            SHA-512:B93090A14617303DE3BAF1EDDD32DFA1BC5B9A77B109A4C8C45693B8F83A9D95ECA086F6185F31398B2CADA4F783B3EBC44ECDD9BACC2D274B952A45F1174E12
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/dark-grey-tile.png
                                                                                                                                                                                            Preview: .PNG........IHDR...d...d.....U......IDATx..WY..0..q..X.e...."8.9....,....w........u^p%.DF.<AN.P....!HN.*tH]..8..W...\...a...&.......`&..k...8S....u/mct...s..{..q..t(d.,...D...|..J*{.....Q.t....5W.8...."13ab.SU......Y..".}..0...Lbq.{......obV.E......o...L8..2.`.s>I$....1..0.'...@............D....].Y..7.\_.K.9o.7E.@.!.p.x..Ym.Hp...C.n..f....<.@.7.y.3."pF.....7:b...jRm}....A>*.5....J...Z .k.i..a].9.jh......*..&N.2T.3..b..jm..rzW....e.....3..z.x8..F.. ................)....=`.'.1.5t......6A..+aW..Z.|.(...#,.o...iO..6}.-....Ax.........~V>..NT....A.25....Y.G.8..5.Nh..7...G...m.).6v..e.......~.....f....|o.W.......Y]x...s.%......c......k.../b.....@.EYZb..p.Y!.;..:... .w..RX.ee|,....gi..B....2~....WsW.k..m..<s...[.E.,ZU...A..._.0....^#..g.$d..A....ZR..V...5^`o.].3..X1.kky]......0I....,"...:..u..\xl.Sm.^*3z...+Y8.s.....E9..0..X.....R.k...!...3..;.\pw..DF.O...k..a..=/..:H.D...G.....!.O.".5..3...o....D..,...g.w..$.. .j07D8.|.../.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\default.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5092
                                                                                                                                                                                            Entropy (8bit):5.573876663013392
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:G5aOb5pxD2FuQThhA0yVqU26qGa1NjyOi0zjtoZpr1wWTsUkSzQ54T3w5p3X8ESn:+nD6uQy21sZHr1JI7HDY
                                                                                                                                                                                            MD5:323C6E56CF6861FE0ACBA0EA0C350D4A
                                                                                                                                                                                            SHA1:D9D754D1997436F8F3659385E19FC8202B1DA7D2
                                                                                                                                                                                            SHA-256:97CE1E1F5DBFDA35AC979B593E79E1673A3E725790339D767E4A6CA6E94A4828
                                                                                                                                                                                            SHA-512:07A7D0DCAAD60CA640D10E4756DA8DCBE1DE1157CAE9589D78EC2D1D9D69E021038B049EC697EEE6D45CC62A52C236B31925FF11344D9C5F44BDCE84BDD9C3C7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/tablepress/css/default.min.css?ver=1.12
                                                                                                                                                                                            Preview: @font-face{font-family:TablePress;src:url(data:application/font-woff2;charset=utf-8;base64,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
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\docsearch[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                                            Entropy (8bit):5.011540750091953
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:UAj2AVWn4tvZIlYYMvMEmrF/w3KrMDCv+90FzHXzOf0w9MEIPKeUbzTXliARaoGx:UJYIaIeYckrF43vT6z3zOf01yeUoARmx
                                                                                                                                                                                            MD5:35932141F58128E99AAC9C2ACC4F59BE
                                                                                                                                                                                            SHA1:98F8CCAF9FF0D151AFE0CF44A0278A818E249E47
                                                                                                                                                                                            SHA-256:00FE29DB3B15071EB15B23D49572E81B8176378F58A7026DB54B73A7E3B2A5D1
                                                                                                                                                                                            SHA-512:B44E4598D3AF57B99D75E3580FD0F985D2A86F0121A676045C9B41FBEB662DD5E40968FD88D31857C81FEA293371927BD3EC5E5771DABF6BD636349231191D7C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/jquery-wp-content/themes/jquery/css/docsearch.css
                                                                                                                                                                                            Preview: /* Custom DocSeach CSS to adapt the generic one * See https://community.algolia.com/docsearch/styling.html for more info */.nav#main .searchform {..text-shadow: none;.}...searchform label {..width: 100%;..display: block;.}...algolia-autocomplete {..width: 99%;.}..@media only screen and (max-width: 480px) {...ds-dropdown-menu {...min-width: 100% !important;..}.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\docsearch[2].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                                            Entropy (8bit):5.011540750091953
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:UAj2AVWn4tvZIlYYMvMEmrF/w3KrMDCv+90FzHXzOf0w9MEIPKeUbzTXliARaoGx:UJYIaIeYckrF43vT6z3zOf01yeUoARmx
                                                                                                                                                                                            MD5:35932141F58128E99AAC9C2ACC4F59BE
                                                                                                                                                                                            SHA1:98F8CCAF9FF0D151AFE0CF44A0278A818E249E47
                                                                                                                                                                                            SHA-256:00FE29DB3B15071EB15B23D49572E81B8176378F58A7026DB54B73A7E3B2A5D1
                                                                                                                                                                                            SHA-512:B44E4598D3AF57B99D75E3580FD0F985D2A86F0121A676045C9B41FBEB662DD5E40968FD88D31857C81FEA293371927BD3EC5E5771DABF6BD636349231191D7C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/css/docsearch.css
                                                                                                                                                                                            Preview: /* Custom DocSeach CSS to adapt the generic one * See https://community.algolia.com/docsearch/styling.html for more info */.nav#main .searchform {..text-shadow: none;.}...searchform label {..width: 100%;..display: block;.}...algolia-autocomplete {..width: 99%;.}..@media only screen and (max-width: 480px) {...ds-dropdown-menu {...min-width: 100% !important;..}.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\donate[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12100
                                                                                                                                                                                            Entropy (8bit):7.957568889096418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:eT5zNWI/T56xILMFyLJif7g8QODzjxFJKwcJKdvxrk9LAv2sXtFGJTnetnhk:q5xD56P0NKc8QiFLlxrk9Lu2t4I
                                                                                                                                                                                            MD5:D0141091F346E79091C85CA2FC0B5DDD
                                                                                                                                                                                            SHA1:2F937719802232F6842B4AEC5FF641D9C5450933
                                                                                                                                                                                            SHA-256:5B71F5BABF195B6D05FFD7CC23AB56501AA649ACF0605FC6CB7F4EFF96B89B13
                                                                                                                                                                                            SHA-512:CF95C5FDD98C95287BFD8719FB251387BE5202EF5BCCB6B9896BD4F12868089FC2E2D6FE696243026F185F91749EE42610FFEA6A58A9C0075BF23FD63DE8510F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/content/donate.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......d.......fw....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9" xmpMM:DocumentID="xmp.did:191358FA5C3411E3966F9DCC40EF6053" xmpMM:InstanceID="xmp.iid:191358F95C3411E3966F9DCC40EF6053" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6084BF8E0C2068118083FB456DF7D877" stRef:documentID="xmp.did:5C98FF9D132068118083EF1B4EDA7DB9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...k..+rIDATx..}.|.E..;W&'.....@....N......#...r.V
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\e352042791[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):57
                                                                                                                                                                                            Entropy (8bit):4.31817604175005
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:U3KTDWuvMiqVkMWVrfUh:HnNukMWVr8h
                                                                                                                                                                                            MD5:79F2D634CE67570918939DF10A075576
                                                                                                                                                                                            SHA1:BA47B7DACB11250F9B1B3974B34954B188E3ECAD
                                                                                                                                                                                            SHA-256:D10C94B6CDB747904BAEE9070F003BB45849DA46F8100B1320F286C21CBCAAA1
                                                                                                                                                                                            SHA-512:155FAB1EC68F300DDCB948D024995539C721A2AB0FD89C220F0EFFA68C3863507CBEF806F087F5C84EAB38D4C53DA94BC893894E8FC9DED388DACFE3244E182E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: NREUM.setToken({'stn':1,'err':1,'ins':1,'cap':0,'spa':1})
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\favicon[1].ico
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18094
                                                                                                                                                                                            Entropy (8bit):3.246407770789185
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:cDkkemDtH9kcUuDCtL/KTKYKUKwKEX75eIhAQ:c4W
                                                                                                                                                                                            MD5:B2230B8414AC54478484728216948964
                                                                                                                                                                                            SHA1:B45B4499C927C820F6947062AE42F6151FDD0755
                                                                                                                                                                                            SHA-256:5D47EDB00E7826BCD657A99541F83DF866B26DB2399A6ECAB1C016A9BB4DFFB0
                                                                                                                                                                                            SHA-512:59E3CAB55273C00632B94AD00D524D8D531CCF53E1761593F0C4346A6EA7E8EDD5843DD292ECDF2149AC16D57F464FCF69ABFA0BA1AF8E702E7CC549F195398C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jqueryui.com/i/favicon.ico
                                                                                                                                                                                            Preview: ............ .(...6... .... .(...^...00.... .(-......(....... ..... .........................................................................................#...#...#...#...#..<#...#...#...#...#...#...#..G#...#...#...#...#...#...#...#...'...........................'...#...#...#...#...#...#...$...%...........s...........t...........%...$...#...#...#...#...&.......G...........................I.......&...#...#...#..&%.......;...................................>.......%...#..B#... .......................=...9....................... ...#...#.......;...........................................H.......#...#.......a...................&...&.......i...........J.......#...#.......`..................."...#...%.......&...W...9.......#...#.......`..................."...#.......X...................#...#......./...S...U...=.......#...#.......@...................!...#...(...................(...#...#... ...............R......."...#...#...#...#...#...#...#...#...#...%...$...............(...$...#..6#...#.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\favicon[2].ico
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18094
                                                                                                                                                                                            Entropy (8bit):4.02889743281072
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:lVC4Vgb21y1AqW1tIIIIIIIIIIIIIIIJDWAPD5:zCBbky1AqW1mV
                                                                                                                                                                                            MD5:F44C32395C2E53030983D56625304672
                                                                                                                                                                                            SHA1:96ADF62D66FC936D82F917CC6FF803F7437C525D
                                                                                                                                                                                            SHA-256:3E15D09BCB2392D8D487D2862E8555CD59CD24CF4A9F9D41F456E40E44DDE6A2
                                                                                                                                                                                            SHA-512:AAB286C3D86B0A4EAC7CF29F876D4D1002381199FCF3F614694BD406B0B2478A1996BE99A34B981006B72764AC9596A458AA279148CB8F3537AC20526BB056E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquerymobile.com/i/favicon.ico
                                                                                                                                                                                            Preview: ............ .(...6... .... .(...^...00.... .(-......(....... ..... .........................................................................................................................................................;.D.J.=.K.=.J.=.J.=.J.=.M.>.>.9.(.2...e......x...x...x...x...x.g.0.9.E.G.>sK.=.I.@.L.2.L.#.6.):..c......x...x...x...x...x...x..Y..x.).0.I.C.7.O...9.J...X.].V...~@..{@..w@..x@..xA..xC..x...x..c.*.\./.."(K.I.F.8.S..9........p...v...x...x...x...x...x...x..j..c...W..m.t.0...............t...r...x...x...x...x...x...x..i...i...Y..{.[.8..v...............i...x...x...x...x...x...x..i.s.i...V....9.;..C...............]...x...x...x...x...x...xA.i.1.i...b...m..m.g.Q.f.............e...x...x...x...x...x...x..i...i..k...d..._...Q...F......v...~...|...|...}...|...x...x.i...i...i...i...g...S...0.......}...}...}...}...{.........v.i...i.}.i...i...i...h...f...x ..}%..{#..{#..{#..x...u...e ....i...i.E.i..i..i..j..g..\..\..\..\..\..]..R..`...c...........
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\favicon[3].ico
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18094
                                                                                                                                                                                            Entropy (8bit):3.717131616676551
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:DTzUnBIUW6vx6+9/5+7x9OaOhk/yHwmzFsfPEXQFIONhlM1B64:Hze6Gx6eUxseGwmufPwQFIONqB64
                                                                                                                                                                                            MD5:C99DE3F130B71FB9298F80EC7927C602
                                                                                                                                                                                            SHA1:707E7169B8DE05E7C3649E9D76467E5C92507F70
                                                                                                                                                                                            SHA-256:01514F796B02EB8FA56EC0FBB9E68DB1F43BCB9C2613DA34114F8FC8EC271741
                                                                                                                                                                                            SHA-512:F84C29640B82CC65B6BCD6F717E1D6FF18392AC26AF86A85D7FE32D20D0F08DF13FDB1C4AE6A92485DA1D8B826A03A4BD96B300D1871820971929DD4569B2A9A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://qunitjs.com/favicon.ico
                                                                                                                                                                                            Preview: ............ .(...6... .... .(...^...00.... .(-......(....... ..... ..........................3.e.3..3..3..3..3..3..3..3..3..3..3..3..3..3..3.v.3...3...3...3...1...0...0...0...0...2...3...3...3...3...3...3...3...7...*...........................*... ...........#...9...3...6..$...&.......................T...L.........N...!...3......................................................{....4.....Y..............s..............=.......l...Y.......#.........q..............s...t.......................5.......W.........h...............0..}....x...........?.......*......Q...&.....J...........3...$.......Q..........z........4.......+...7.................g..s.~.{....;...........$...-...3...3...3...3..5.......n...........L...#..................1...3...3...3...3..3.................................c.......4...3...3...3...3..3..6...$......................n.......3...3...3...3...3...3..3...3...7...).......-...9...(.......2...5...3...3...3...3...3...3...3...3
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\feature-sprites[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 398 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18709
                                                                                                                                                                                            Entropy (8bit):7.976725742303486
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:QyhRgl4pBuSe/iX99clyuDSW3/t+xPN2r9DNFo9s+wgMPGT:Iw5N+LbvtGPN+9DPo9sto
                                                                                                                                                                                            MD5:01797C79357CA525176932B6B1392234
                                                                                                                                                                                            SHA1:E6E15A5F6C61ABDAAC430609EFDCBB317286E503
                                                                                                                                                                                            SHA-256:F86C9E9CA0D79ED8181494E1073E7BEE2C84A7024A16D66BAF3BD9FA4F268B90
                                                                                                                                                                                            SHA-512:E6E42837116ED458EAF3345ECA7A5194A021766890A6BA5C019E62FA780224E6FD1EA3A5CA058A4557B7D2D8C2E76334AE2F7B65805D1C43CE4A3A59F478CC5E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery.com/i/feature-sprites.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......k.....`.e...H.IDATx^..|....-Y.eK.\...'......$..pC3.....$..JH..!..I.)7@.%.L3... ..j/..P..H.%.....k.......3.......)s...SZ.o1..+V..G[[............!...BiiiIYY.G.2d...[... .bdD.U....k...n...Y....,//....F......14@.X.r.&K.,...ttt.........4.AeUUI]mm....UUU......(.%..B1..d ..... ..l.._..^.^.......55.WVV...t+?[> ..g..-\../....E..R..3..i0y*....H..1bD.....@.e.J6vu`-hYo$...E...,..$..,v..CJ...5k4@iV..K/.....zv..C....c...O\k!..~.m0M**..d...U1i.q..5...B'.P=.....lF_.H_.........F.-...*......._....^e/...q...L.AE.....E..E;......d.].8..6.c.$...y.C".......G.M..8.m.@.".....(.$:......Qx.$..i*fB.;.?w.[.2.S.G..,."`O.B.u;.:..qL..t.A......-.p.......Rb....Q....%.d.j\.8.:.Dw#..!C.a.OW'...'...?.K......c..a....` ......8.N...lO..u..Y.......i...X.u.."...}...IvV......q._...[.Lj:....c..;..H.....q#..X.I..q......Y.D{l>...J!..h..B~D#...%I.9.o.a$m..#.k...q.*B.E.@g*......z.Uk<....AcW.27...s=.>...=.$.P.y...:.f..K.c.D~.7..51qd.r.fGT...jk..`>Q.+.....`~.:l.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\font-awesome.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31000
                                                                                                                                                                                            Entropy (8bit):4.746143404849733
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                            MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                            SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                            SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                            SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://netdna.bootstrapcdn.com/font-awesome/latest/css/font-awesome.min.css?ver=5.5.3
                                                                                                                                                                                            Preview: /*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\fontawesome-webfont[1].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25395
                                                                                                                                                                                            Entropy (8bit):7.972713868242203
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:gzJsyJuHA+Qzk5yX8nl1EKnGo6rE1nX3TkzSDHXdg1Z+:gdsy4E6BGo6o1nTkz03u1M
                                                                                                                                                                                            MD5:455808250694E5760BD92B3CE1F070B6
                                                                                                                                                                                            SHA1:C13C3982E5EE27352A43D9C36CFF710C408E92EB
                                                                                                                                                                                            SHA-256:E07D3B0225AD8E9438927341D63485E01C767EDF1E2930B16F0A0BF907AE0D82
                                                                                                                                                                                            SHA-512:0E08F3B69D73BCA3FFD796B036565F730E5F546BD14278E96927F828A3F473385CA887016DB2FD5B2B90212864150EEC4D90B065FADF5B78816816E4C36108F1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/css/fonts/fontawesome-webfont.eot?
                                                                                                                                                                                            Preview: 3c..Ob............................LP........................&.S~....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...".V.e.r.s.i.o.n. .1...0.0. .2.0.1.2...&.F.o.n.t.A.w.e.s.o.m.e. .R.e.g.u.l.a.r.....BSGP....................bG.bK.V.......Y.D.M.F..x...>........)[..1.H..-A)F...1..i..2s.U.'.&a...d...D......pH..5.......C.S\.9-...y.a...F..\#8...S...S,.........9.....=)1..k......;.k..)u >..._|.V..3..V.(OD0.\.;di...>."O-.......y/.K........QYz[P |.n......\Q&.g$..w...V.........`.._U......oR{..,..C"...`.............&...!.T..S....Q....O..+O....l.......I.......z..9..6.r..$..I............e....`l+......*...!..M\ .,$.Bc..,.N.=2B.;..$.1....P....Z.;.?C........|8}1+.....(.+J..r...w...8.0...czh.j....3....z..W...PJ*...C.xr....;..Me..#m.;....ls;g....J....Vf2:.`.k..!...m.)).p...=...TG.F.........".x..9:+`..i,....P.)....f@c.....$.L.G.&..Tj][....NWIx.....A..;.TZe.4-I@c.O.0.)..%@.a-.....9...X.?m..H....6-.Y.XFLR"..'e.><CKeJ..N.)C...6B..X...%.......n].=.....c.E...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\gauze[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 99 x 99, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5436
                                                                                                                                                                                            Entropy (8bit):7.945132222217606
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:Q2Cm9QKQq0VAfSDLp4/0kIXXW/2KlEPC0DxxrDuR8retlVs4qdSHLEdxIbU6:nCm9QKyVUGp4//ziP9l36tktSHqqh
                                                                                                                                                                                            MD5:B10A165E64C8F9C6FD371D0BA8C02DC1
                                                                                                                                                                                            SHA1:CD59FCC623F0E3D9D8383C9D20F70CB0EA2B7FA9
                                                                                                                                                                                            SHA-256:7C5E676B59FAAE1E237308A135D6A6F1B5E99B724BF73FC3DD113960A80150EC
                                                                                                                                                                                            SHA-512:E332DB89226F967C26BEAE3416E47D90CB25B511E260AD36A2DA75FF935661C1C897F2A68BEDBB6651F4EFA27D286A39E81FAD9A81D6F9ACE3ACEEBD884FDA1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/gauze.png
                                                                                                                                                                                            Preview: .PNG........IHDR...c...c......P.I....IDAT....[b.0.$P....IL......Ux.g........:......k..D.0z..@.u....Z1...D...kGvw..W..}...|.Z.}/....[b.!;......1.....$4..2..=D8.>A=..q......P..(CN....K...Z.p..G(..\<{.X......u.x.......(pA........".\......g..|V..........D.H.n........y..."o.....M.?.p .q....$,6..|.hH..?..Q&.|.w..^....u...g..l........m.-.nC..mlG...V.......F.{L.y...3.r.r.. .....H....H.DQ..|.dJ.._...$.6..P3....7it.F$<......9....~...&..Ky}.^n..~.{.....h...Ki#&.7..@;.F..E.4.)../.......1..e..........J[...#..r....]{6.B..s...9..#.R......hx.H...<.9*.G...#C*.T.W.1@...F.....s.g..~.7....c.I$..3T.8...6.F.q ..m.(..Q..Y..P...l..L...a....qI.o...h..^.{.O..".....x...=.8.mx.........=...i..:W..^.-.s:...'??.... ..,sG...#.Z....yx.p..r...L..;N..{..]R|.^9.7.&<.|n..D.x..i....% ..JC....B..+.....K.+...7...8.x.8..p./D...n4....i>-^_ig.Q....b...Y.'\$.9f...U....2....w.7.XB...".q...[.[..j...........l..|.v..-..q.p>....'..5....sn....i5....}....C8.8?...yX.q.n+.nZ.n.K.......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\gauze[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 99 x 99, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5436
                                                                                                                                                                                            Entropy (8bit):7.945132222217606
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:Q2Cm9QKQq0VAfSDLp4/0kIXXW/2KlEPC0DxxrDuR8retlVs4qdSHLEdxIbU6:nCm9QKyVUGp4//ziP9l36tktSHqqh
                                                                                                                                                                                            MD5:B10A165E64C8F9C6FD371D0BA8C02DC1
                                                                                                                                                                                            SHA1:CD59FCC623F0E3D9D8383C9D20F70CB0EA2B7FA9
                                                                                                                                                                                            SHA-256:7C5E676B59FAAE1E237308A135D6A6F1B5E99B724BF73FC3DD113960A80150EC
                                                                                                                                                                                            SHA-512:E332DB89226F967C26BEAE3416E47D90CB25B511E260AD36A2DA75FF935661C1C897F2A68BEDBB6651F4EFA27D286A39E81FAD9A81D6F9ACE3ACEEBD884FDA1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/images/gauze.png
                                                                                                                                                                                            Preview: .PNG........IHDR...c...c......P.I....IDAT....[b.0.$P....IL......Ux.g........:......k..D.0z..@.u....Z1...D...kGvw..W..}...|.Z.}/....[b.!;......1.....$4..2..=D8.>A=..q......P..(CN....K...Z.p..G(..\<{.X......u.x.......(pA........".\......g..|V..........D.H.n........y..."o.....M.?.p .q....$,6..|.hH..?..Q&.|.w..^....u...g..l........m.-.nC..mlG...V.......F.{L.y...3.r.r.. .....H....H.DQ..|.dJ.._...$.6..P3....7it.F$<......9....~...&..Ky}.^n..~.{.....h...Ki#&.7..@;.F..E.4.)../.......1..e..........J[...#..r....]{6.B..s...9..#.R......hx.H...<.9*.G...#C*.T.W.1@...F.....s.g..~.7....c.I$..3T.8...6.F.q ..m.(..Q..Y..P...l..L...a....qI.o...h..^.{.O..".....x...=.8.mx.........=...i..:W..^.-.s:...'??.... ..,sG...#.Z....yx.p..r...L..;N..{..]R|.^9.7.&<.|n..D.x..i....% ..JC....B..+.....K.+...7...8.x.8..p./D...n4....i>-^_ig.Q....b...Y.'\$.9f...U....2....w.7.XB...".q...[.[..j...........l..|.v..-..q.p>....'..5....sn....i5....}....C8.8?...yX.q.n+.nZ.n.K.......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\init[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):561050
                                                                                                                                                                                            Entropy (8bit):5.004839164742443
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:WE2jqOUroKKaWgQ6HckKTLd5rS4SnW3b3i3+6igDDuUHDHDKUJh:hoKKaWgBgrSz
                                                                                                                                                                                            MD5:7E6B4B1378D0EE1907A5F3962C7B4C7C
                                                                                                                                                                                            SHA1:FCBA2D67BC0340BAEBB4387E2F54C034287A6AEC
                                                                                                                                                                                            SHA-256:DD47C8863C44E5EDAAA9BF2B2283D5E7ED04097204FCB8C8402942C5518E4600
                                                                                                                                                                                            SHA-512:8E13880FEF507F4ED3E07D5020CCAF28BF059DE515FB1D941478556668EFCA036817FF70C56298E3DC34E569EC2A591A56067ED8FA7BC2A3E781BD8418A9F43C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/js/init.js?ver=12.1.3
                                                                                                                                                                                            Preview: /**.. * Main Salient script file... *.. * @package Salient.. * @author ThemeNectar.. */.. /* global jQuery */.. /* global Waypoint */.. /* global imagesLoaded */.. /* global Flickity */.....(function($, window, document) {......"use strict";........// Theme vars.....var $window = $(window),....$body = $('body'),....$offCanvasEl = $('#slide-out-widget-area'),....$offCanvasBG = $('#slide-out-widget-area-bg'),....$headerOuterEl = $('#header-outer'),....$headerSecondaryEl = $('#header-secondary-outer'),....$searchButtonEl = $('#header-outer #search-btn a'),....$wpAdminBar = $('#wpadminbar'),....$loadingScreenEl = $('#ajax-loading-screen'),....$bodyBorderTop = $('.body-border-top'),....$pageHeaderBG = $('#page-header-bg'),....$footerOuterEl = $('#footer-outer'),....$bodyBorderWidth = ($('.body-border-right').lengt
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jq-global-nav[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 142 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5521
                                                                                                                                                                                            Entropy (8bit):7.951742600399818
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wyn+uR4L2UV2rEFGoB4C8iyHxXZh7ftMfnKKYZcMeiP:jaL2WBhhyH1Zh7fifvYZcG
                                                                                                                                                                                            MD5:BC36E78712010B4482D702A5A029C52C
                                                                                                                                                                                            SHA1:8FD254DE8C56D0BFCFC2589E80F6757CC8D58A5D
                                                                                                                                                                                            SHA-256:492B8B44AC8BCC10B997BB8B7F0D4EB6959BCE3E8EC643D26FBF4827DEA7D2EB
                                                                                                                                                                                            SHA-512:701A976B1EBCCB3C6F17BDB6568EF4A05530126D5D1833501E00A21D2C78842A876F84A92E476C737069CC154D8DF7C50E32C1CB89E7602CB275A722DD4F2AD8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/jq-global-nav.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......f.....*4Y.....PLTE"""!!!###$$$...(((***333&&&555,,, ///444)))222+++---111'''000%%%666777888HHH999GGGFFFDDD???CCCBBB;;;IIIJJJ===<<<AAA>>>EEEkhhKKK@@@...:::.........lii...............LLL....................."##......!""MMM""#.........J.."...tIDATx.4.A..@...0p.`.....*%.,P.a..w.u.xC.#.hS8.&K...81}..x.....-..m@.K2.:...l[......Bv...!.!!.0..Dc.2.E|B..@..7..T'..!^v....k.e....&..a...B...Pi....{".Gu@|o.|.,2...E._....F.....m....*..#..]...IuW.?.....k5.A.Q\.(.'ax...B(..B.{L. . $.">uk.q.".....r.@.;..k.yUT.i.#"D.Ty..L..l~..4.Kv. ....a........a...&..r.gs%..."F.aP=1c.E...M.Xf-....6.....$.gk,.....H.].v..'..43...>.7...R...'.fG..}(._...n.... .x.xmv._..J\.W....-.Z....._...=.......&..(k..b..l....A....*.0....T.Oi......f._E..A.E(...1.2........5oh@.{..)E.`S.....ze.y.o..H.\g.=}l.U.....U,..o!..V.K].(..R.|g|.`a.@.t.z.W...[...5...j.p....;.|.v..l.Y.9.n....>C....BP..1...)[.I..."....`:.=......f.7hDpO.|......h....Y.9Fr...]1..xZ.,.~..=..J.\...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jq-global-nav[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 142 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5521
                                                                                                                                                                                            Entropy (8bit):7.951742600399818
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:wyn+uR4L2UV2rEFGoB4C8iyHxXZh7ftMfnKKYZcMeiP:jaL2WBhhyH1Zh7fifvYZcG
                                                                                                                                                                                            MD5:BC36E78712010B4482D702A5A029C52C
                                                                                                                                                                                            SHA1:8FD254DE8C56D0BFCFC2589E80F6757CC8D58A5D
                                                                                                                                                                                            SHA-256:492B8B44AC8BCC10B997BB8B7F0D4EB6959BCE3E8EC643D26FBF4827DEA7D2EB
                                                                                                                                                                                            SHA-512:701A976B1EBCCB3C6F17BDB6568EF4A05530126D5D1833501E00A21D2C78842A876F84A92E476C737069CC154D8DF7C50E32C1CB89E7602CB275A722DD4F2AD8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/jq-global-nav.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......f.....*4Y.....PLTE"""!!!###$$$...(((***333&&&555,,, ///444)))222+++---111'''000%%%666777888HHH999GGGFFFDDD???CCCBBB;;;IIIJJJ===<<<AAA>>>EEEkhhKKK@@@...:::.........lii...............LLL....................."##......!""MMM""#.........J.."...tIDATx.4.A..@...0p.`.....*%.,P.a..w.u.xC.#.hS8.&K...81}..x.....-..m@.K2.:...l[......Bv...!.!!.0..Dc.2.E|B..@..7..T'..!^v....k.e....&..a...B...Pi....{".Gu@|o.|.,2...E._....F.....m....*..#..]...IuW.?.....k5.A.Q\.(.'ax...B(..B.{L. . $.">uk.q.".....r.@.;..k.yUT.i.#"D.Ty..L..l~..4.Kv. ....a........a...&..r.gs%..."F.aP=1c.E...M.Xf-....6.....$.gk,.....H.].v..'..43...>.7...R...'.fG..}(._...n.... .x.xmv._..J\.W....-.Z....._...=.......&..(k..b..l....A....*.0....T.Oi......f._E..A.E(...1.2........5oh@.{..)E.`S.....ze.y.o..H.\g.=}l.U.....U,..o!..V.K].(..R.|g|.`a.@.t.z.W...[...5...j.p....;.|.v..l.Y.9.n....>C....BP..1...)[.I..."....`:.=......f.7hDpO.|......h....Y.9Fr...]1..xZ.,.~..=..J.\...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jq-nav-icons[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 250 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8005
                                                                                                                                                                                            Entropy (8bit):7.957309543370279
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:cDd3csXdhxSm2EqgTRfh6ZuE0ZWr9IbxV9OG/ktUO8:cDd3JXtSKqiRJ68E0Qub1bMt8
                                                                                                                                                                                            MD5:658636991EE8C4EFFAFF7B3533E9A99C
                                                                                                                                                                                            SHA1:0B0FE16095951CB03481C8CD74B0032FA773BCEA
                                                                                                                                                                                            SHA-256:B185E9B3A512AD3B6E0C990ACE38B2EECCE53CF445DB453ECEBEE68C7B735B44
                                                                                                                                                                                            SHA-512:8F5A874C0C762795AB2545317427CF341BA6502DE7164DD138173BD233D02E16839C403D6B44C6AC825C86A24A110EF0EC17753CA373CD5527C3C122010303A0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jqueryui.com/jquery-wp-content/themes/jquery/images/jq-nav-icons.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......F.......3....IDATx...1.......^K+Y..8......`...T.W......)..Q..3. ..Z...k.n.Z..Tq.K]p.j..jUZ...nUD.QKWE.......*.e..H....}.4.R9.....s~'q.G.y...3V....9..#Y....y.&....`..c..E.....o`.|..i....6.|...._..8~(..q.q..A...C..\,. .......Q.4....z.....*Y..`..#....w......4...w.MW.o.1.Ug.:ymU..lX..U.Q.*_.<\.X....R1..%.n(i.+l#e...~....q"4k.,D.w.f...M..WFl=........T.F.m.a.BG....{.SQ.....M.............~..].>P...B.J../TP...C.....P.,..^..$..r..... ...w.%.....pfF.k.O>....I..ze.....Q.6..g.O..}-......3I.......{C.....8,..j...+.N^.. x......T^\...2z....#i.......bj*.i.r....}<..9.....f....NP.q..\8]1.d...C.$a....2.e..].p)..........nc....s/..$.6.Q].....g.;6..#z..I.^7MI..-.i.[.s...YD.9:...3.....P/[.}.9.z.Z...Yz.w....`$......).+...[>....Q.O.P....G......*.HNI.@.n.7N.&.o.....p+..<).6^.G....~%..Tjg..#y.b.0.Z....&..{.L;~...}...M......I...'.?..p.j.n.....,....Ot<n.X.F..;.v../..g...>..D..u...J..i3.$.......0.x"2....dVW#.x.......>..oD.....(?..BQB...._M..l......n.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jquery-1.11.3[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):284394
                                                                                                                                                                                            Entropy (8bit):5.088127817070895
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:mMEbhsntcHCAkwxc5cr4OfXKDoZOVJFpqgaK182bHjI1fusAFCp3:m1J4OfDZLIs1fLAo3
                                                                                                                                                                                            MD5:7F38DCBFB11AFF050652FF3B754ADB63
                                                                                                                                                                                            SHA1:96C73F3774471CC8378C77A64ECF09B7F625D8B7
                                                                                                                                                                                            SHA-256:2065AECCA0FB9B0567358D352ED5F1AB72FCE139BF449B4D09805F5D9C3725ED
                                                                                                                                                                                            SHA-512:1E4008489E79BBFDA3186E3605EB79E1998F33EEFE5CA098F3826C0E828660AF7C11E54683929AFCD72F9C4E25602CDB5F7F9A18DE3AAE94A106D0CB835C28F7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://code.jquery.com/jquery-1.11.3.js
                                                                                                                                                                                            Preview: /*!. * jQuery JavaScript Library v1.11.3. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright 2005, 2014 jQuery Foundation, Inc. and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2015-04-28T16:19Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper window is present,...// execute the factory and get jQuery...// For environments that do not inherently posses a window with a document...// (such as Node.js), expose a jQuery-making factory as module.exports...// This accentuates the need for the creation of a real window...// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info...module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jquery-in-action[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 150x188, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24853
                                                                                                                                                                                            Entropy (8bit):7.963806407159781
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:Wfz1z/DsIhYTBGMPr59j63KnHZbT5vhmTt:OeIA9jsyHZf5U
                                                                                                                                                                                            MD5:146528EDC7B45665F087F535E2925222
                                                                                                                                                                                            SHA1:F1C76FBBB572A4C136E2C370887C77C418526862
                                                                                                                                                                                            SHA-256:C3726BE0CF9FCD7B4E69E18484BF86B5044BA5189548936EFE166657ACC46F7E
                                                                                                                                                                                            SHA-512:CAE46EFBCF5E48E014A55A743333EC39074A0BDD9DBE6A39916FC1E25FD7D3405362CEA3B2697FC90E2B991D0CC3CAF34AB4A4959BCBF429299E1560976C746A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/content/books/jquery-in-action.jpg
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C....................................................................C..................................................................................................................................l.........\.O../=...}.../..e.6K.@...]..}...e...6K.@p..9.....u....y.......9.....6K.G.a.u...\... ../=.M2....lEnl.o...AF.#d....n..Ha!K...-.P.....f.z...K.....[....P.@]{.q....*...#e....X..W......+N..Z.~.........KL!...W..6%.....a...N..7...P..?...?...i...&=5."v]..}..%RC.........-[..w..[l-.y..@J..G.......c.-..G"b....Z..~8....wYTgQ......M..O.-...M.\.$.i.h....5`.#v.G......H.o..b.6....b?.;!.e&..|.....*@..^..Z..D.U...A..(.H.h.9t......{.:+.........v..^.mb.b._..o.A...9...=/..6..I.j/...........>6J.G..~qs.}.v?..:..........................................................cpu.(...>.x...j...o.~}.Z5.j..V6.9.~}...e.........j.5..}_.......VS.]...L...'Z.S.W...c2/...U...6i.3.N...c97..3.7g......]h.].1^n.jr.7rW.v...:...fe(P}Y.>...F9./..-.k}....d.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jquery-in-action[2].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 150x188, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24853
                                                                                                                                                                                            Entropy (8bit):7.963806407159781
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:Wfz1z/DsIhYTBGMPr59j63KnHZbT5vhmTt:OeIA9jsyHZf5U
                                                                                                                                                                                            MD5:146528EDC7B45665F087F535E2925222
                                                                                                                                                                                            SHA1:F1C76FBBB572A4C136E2C370887C77C418526862
                                                                                                                                                                                            SHA-256:C3726BE0CF9FCD7B4E69E18484BF86B5044BA5189548936EFE166657ACC46F7E
                                                                                                                                                                                            SHA-512:CAE46EFBCF5E48E014A55A743333EC39074A0BDD9DBE6A39916FC1E25FD7D3405362CEA3B2697FC90E2B991D0CC3CAF34AB4A4959BCBF429299E1560976C746A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/content/books/jquery-in-action.jpg
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C....................................................................C..................................................................................................................................l.........\.O../=...}.../..e.6K.@...]..}...e...6K.@p..9.....u....y.......9.....6K.G.a.u...\... ../=.M2....lEnl.o...AF.#d....n..Ha!K...-.P.....f.z...K.....[....P.@]{.q....*...#e....X..W......+N..Z.~.........KL!...W..6%.....a...N..7...P..?...?...i...&=5."v]..}..%RC.........-[..w..[l-.y..@J..G.......c.-..G"b....Z..~8....wYTgQ......M..O.-...M.\.$.i.h....5`.#v.G......H.o..b.6....b?.;!.e&..|.....*@..^..Z..D.U...A..(.H.h.9t......{.:+.........v..^.mb.b._..o.A...9...=/..6..I.j/...........>6J.G..~qs.}.v?..:..........................................................cpu.(...>.x...j...o.~}.Z5.j..V6.9.~}...e.........j.5..}_.......VS.]...L...'Z.S.W...c2/...U...6i.3.N...c97..3.7g......]h.].1^n.jr.7rW.v...:...fe(P}Y.>...F9./..-.k}....d.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jquery-succinctly[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 124x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3629
                                                                                                                                                                                            Entropy (8bit):7.7932376293302275
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:8AvrKn74PUOegyLu/VUbHEso5MexOzgGQpJEm+GZ6HQcY:8AvrmcerfbPo5jMQpJEm+U6HQt
                                                                                                                                                                                            MD5:BC90B12ABD69E21721466996162D1AB2
                                                                                                                                                                                            SHA1:6C7374C87024D6378FF374B21DE2BE98E5E6F3F3
                                                                                                                                                                                            SHA-256:978D97CA86F5A40AA79B4A49DC24A0914CBAEA8BEA8281AF9ED5E018C6711C6C
                                                                                                                                                                                            SHA-512:AD59F395AA9BB7B1CD1DBEF52E87D979A402CF71E2531D9ECB0D625998F8A04BD72F40BB67E56DD79F83D556C1706275010C6D8A43B46D80CC7D2619DA416F04
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/content/books/jquery-succinctly.jpg
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.........................................................................|..".................................................w...IyP.Y..o.+.r.g.)q^...+Q....d....9Y...N.g.ug....\1..F...0-..$9........6......a.a..O.B.L.l.... .............q..Z.Zz...,\.?............................................&>.5..gB.zB@J...Q.b.....#.J.............................................l..Xn:.z...d..Nw-.....0.@.`?...*............................. 0..!145.A`...........z..<?3.~...;...S .......c...8.3..+.x.b......e..q>N..p.^f...p..M.q.s...m....s_.{.D. .o.!...(.Z.sfR...z.\.9.~s...5..k...9..s_..9.....$.h..k...->.....i..,Y_'M*.*....:.t..}hl$ik7D.9.5q...T...*?UY>S.....V......#lU..[V.....Q.L..EiigWt.a.!.^.([.P.j..m_*n.j...`.h.a....9b#..]!...e$...&.I..u5.d .DDL.L...)............*.b.!#=...|=).k..\....I.......!.. ..]XEhY....X$o..0Ls..R..!..z.5....{.>...^5v...Q..6.r..2|Z..h.!.k...#. u.@B....cW.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jquery-ui[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35348
                                                                                                                                                                                            Entropy (8bit):5.294168567349823
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:vGO80kZrM2lr0sNJdBsUPSMfe3OnJ572hk/LQY+Bg3da5Y6BjSmMErEURH5+bLAk:aZr4Oq2J1eQykex5FEczS25ayC
                                                                                                                                                                                            MD5:F635C10273900261C5F52F8FBD574BD2
                                                                                                                                                                                            SHA1:62CAD6977A8DC708602BFF0276517366302F195F
                                                                                                                                                                                            SHA-256:CECF5C59FF7C288BF90CC6221756BD9612464308557B92CA54F27D1CD108F3CD
                                                                                                                                                                                            SHA-512:4F81D1EFE803ED50976EEC720FD77E850253CE2CDB454FC3437255D4DA071E3C3E40E8C0C659E00B1CB5AAEB9181AF0AB86389A0ED14123AF4955F7C6EAA907D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://code.jquery.com/ui/1.11.4/themes/ui-lightness/jquery-ui.css?ver=4.5.2
                                                                                                                                                                                            Preview: /*! jQuery UI - v1.11.4 - 2015-03-11.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, button.css, datepicker.css, dialog.css, draggable.css, menu.css, progressbar.css, resizable.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Trebuchet%20MS%2CTahoma%2CVerdana%2CArial%2Csans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=gloss_wave&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=highlight_soft&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=glass&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=glass&bgImgOpacityHover=100&borderColorHover=fbcb0
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\js_composer.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):80305
                                                                                                                                                                                            Entropy (8bit):4.978243680211278
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:m1/3TE7RhSTCLlzoM/9caVZ9tYTTAqoCAv:K0t/
                                                                                                                                                                                            MD5:BF190B7A840C6139B8CA8DD63C100AC5
                                                                                                                                                                                            SHA1:DC442D86FD29F0AE61BBA66745E2980B378682B4
                                                                                                                                                                                            SHA-256:CBB7DECACAA64FE42972F04AC8FE05EC3DFDC9625CAAF604BCAAFF1041D86915
                                                                                                                                                                                            SHA-512:F384FC52BB5CBEDA021C905B0C536C424CDD9479527972F0144785421D302EDB91901F1C8F0987E8AC20FF969F06156215470594C85F9D8CACF04492E0874CD8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=6.4.1
                                                                                                                                                                                            Preview: ...vc_parallax-inner iframe,..vc_video-bg iframe {. max-width: 1000%.}...vc_clearfix:after,..vc_column-inner::after,..vc_el-clearfix,..vc_row:after {. clear: both.}...container:before,..container:after,..container-fluid:before,..container-fluid:after,..row:before,..row:after,..modal-footer:before,..modal-footer:after,..vc_row:before,..vc_row:after {. content: " ";. display: table;.}..container:after,..container-fluid:after,..row:after,..vc_row:after {. clear: both;.}...vc-composer-icon,.[class*=" vc_arrow-icon-"],.[class^=vc_arrow-icon-] {. speak: none;. font-variant: normal;. text-transform: none;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...vc_row:after,..vc_row:before {. content: " ";. display: table.}../*nectar addition*/.@media (max-width: 690px) {. .vc_hidden-xs {. display: none!important. }. .vc_el-clearfix-xs {. clear: both. }.}..@media (min-width: 691px) and (max-width: 999px) {. .vc_hi
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\js_composer_front.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):29200
                                                                                                                                                                                            Entropy (8bit):4.5739895581564065
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:ka3i92RnFGjhC3qpLGsB49y+qZ6MvVqTtV0LgEBCoU:E9ekM8Iy9Z6MvT0
                                                                                                                                                                                            MD5:4CF9ACF73D42278176DEFF74F31F3730
                                                                                                                                                                                            SHA1:4D2ABB1A176CF274E536FAFDBB00C364CE5FF3D2
                                                                                                                                                                                            SHA-256:91A1B69F5547F742099A5923D2D2483A49501F112A07F1D85DC6A8C6FF71978E
                                                                                                                                                                                            SHA-512:70ED0CD5F358C51136615648D68354C9DAA2ED32F5B011B1F6503F64B1B7D7F3D0E5E90C6523431CEF42FD2E92AECE912A9B1772179C0FD75DD30CB6A45F622A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=6.4.1
                                                                                                                                                                                            Preview: /*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2020 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start.document.documentElement.className += " js_active ", document.documentElement.className += "ontouchstart" in document.documentElement ? " vc_mobile " : " vc_desktop ",. function() {. for (var prefix = ["-webkit-", "-moz-", "-ms-", "-o-", ""], i = 0; i < prefix.length; i++) prefix[i] + "transform" in document.documentElement.style && (document.documentElement.className += " vc_transform "). }(),. function() {. "function" != typeof window.vc_js && (window.vc_js = function() {.. }), "function" != typeof window.vc_plugin_flexslider && (window.vc_plugin_flexslider = function($parent) {. ($parent ? $parent.find(".wpb_flexslider") : jQuery(".wpb_flexslider")).each(function() {. var this_element = jQuery(this),.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\logo-do[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                            Entropy (8bit):7.0300048403261055
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP70wGgjnDspTBfbK71ftUT+ZIl8pzs2Sfbq9N9GW+PGL2oRp:6v/74g8vfGxE0NNd9BwGio/
                                                                                                                                                                                            MD5:494AB6AC362F2FDA8A5A1F23EFD77D59
                                                                                                                                                                                            SHA1:B76315F940AA50C14DABA2F67C6BF264DDA2950C
                                                                                                                                                                                            SHA-256:E5A414196B12F616A853311953BB1ECADF1C503783097C2FFEBDAAEAD582E988
                                                                                                                                                                                            SHA-512:74CDC4BAE9F9DBD62D89EFD7AAE9DBC7B3A2F61EE1D07A86C75D5B3DC7E85E91160A49C6CCACD36D107919CE6D1F6DA5C95A82048B8C37FEA6328C001BE657DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/logo-do.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............;.J....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0.l{...2.#......N`7.'.'......@.6.o.Ps.rM..........y...n..0..(..!.uc...L38.{.f.E......d.:$./..y......aKU..-<....N.....l..r.....y...(.=p.P;g.e..maX..N..e.j.D].....#s*.v*v.F.vD4.0...0...,..f.ep.3.Y..M-X+C0............F#{!eD....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\logo-jquery[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 243 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4542
                                                                                                                                                                                            Entropy (8bit):7.892306694941977
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:l3iBLepQz+vxqs4pTvkpLIZHsEGkcyCPGyoEhYmYKmLTZyxWE/x3:85+MrvkpkwhyCPbHpY3cWEd
                                                                                                                                                                                            MD5:8CB566B351E69C220956376D9A212C76
                                                                                                                                                                                            SHA1:F7026C531FFB6FD2901DE1A2EF3BD3E97FEBD662
                                                                                                                                                                                            SHA-256:000343DEBE90267BFDDF8A7689C7FA63C7BEC2B839371B8FE0964E9B2C0A6027
                                                                                                                                                                                            SHA-512:2E0A3DC91DF029C36F70230E923B44E04B9850A43C08C89D911C6C175CA59CE5E4BE749ED6D53757210152CA6949C1ED0AD34F0A9F0F9CCBC7AA84397DC902C3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/logo-jquery.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......B......`......IDATx...ytU....d...0..hp@A.4,Q.....E.Z&g.J..'.A...d...U..2...ZEi..V.*.".rE-AE..a.d....k..]......[..].<{x.....q...;.........,......X,.............b.*.${P.~._..EU.M0.7X.....rt..b....9$..p.o....Q.+.q.....A.z.h.U..... ..E.o....sD..!uVl.....T.9..!IL..H!w..2# .:...A.*.L....0H.o...u..;..Q..G@buF..A..!^E.......$......Bn..........@..H@~...1..c...y=.<...k.......+0......3..I.: .=q..b>J.O,C...$.F.HDr.....|...A{TB.....U.3....)p.-..r8...h...2.7@l...d-F!...0....IH.gc..<.\...S.=.<lC.m..2,.n.4oa.....(E....f-.RX....N.`.y../....)p.....8.'..Bn.M.B,M....z.....M......r.Di:.r.$.l...F.E[.B.....RC......Y.]...C|...;..I.HT.q....B.e..cT1..2-.O.G.../.;.b1...$:bu......f.3.".Q:.U.d.... ?..|_.7.....s.v.}.....|.....hr.$.,|.M..x(E...(...$.b.......$.C...Q.....34LV...C|.....J..`....L.@.\.1.b....B.$.3..}.../OC.N._.A`+D%..!..G...Q..M*p.$Y1........Y.B.T.1..S...).....B.. .z..M..."h.g......u.K..B...E.@<.C.Y..Q.jh2..E.........[8.]h.Q(..8./p/.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\logo-jquery[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 243 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4542
                                                                                                                                                                                            Entropy (8bit):7.892306694941977
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:l3iBLepQz+vxqs4pTvkpLIZHsEGkcyCPGyoEhYmYKmLTZyxWE/x3:85+MrvkpkwhyCPbHpY3cWEd
                                                                                                                                                                                            MD5:8CB566B351E69C220956376D9A212C76
                                                                                                                                                                                            SHA1:F7026C531FFB6FD2901DE1A2EF3BD3E97FEBD662
                                                                                                                                                                                            SHA-256:000343DEBE90267BFDDF8A7689C7FA63C7BEC2B839371B8FE0964E9B2C0A6027
                                                                                                                                                                                            SHA-512:2E0A3DC91DF029C36F70230E923B44E04B9850A43C08C89D911C6C175CA59CE5E4BE749ED6D53757210152CA6949C1ED0AD34F0A9F0F9CCBC7AA84397DC902C3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/images/logo-jquery.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......B......`......IDATx...ytU....d...0..hp@A.4,Q.....E.Z&g.J..'.A...d...U..2...ZEi..V.*.".rE-AE..a.d....k..]......[..].<{x.....q...;.........,......X,.............b.*.${P.~._..EU.M0.7X.....rt..b....9$..p.o....Q.+.q.....A.z.h.U..... ..E.o....sD..!uVl.....T.9..!IL..H!w..2# .:...A.*.L....0H.o...u..;..Q..G@buF..A..!^E.......$......Bn..........@..H@~...1..c...y=.<...k.......+0......3..I.: .=q..b>J.O,C...$.F.HDr.....|...A{TB.....U.3....)p.-..r8...h...2.7@l...d-F!...0....IH.gc..<.\...S.=.<lC.m..2,.n.4oa.....(E....f-.RX....N.`.y../....)p.....8.'..Bn.M.B,M....z.....M......r.Di:.r.$.l...F.E[.B.....RC......Y.]...C|...;..I.HT.q....B.e..cT1..2-.O.G.../.;.b1...$:bu......f.3.".Q:.U.d.... ?..|_.7.....s.v.}.....|.....hr.$.,|.M..x(E...(...$.b.......$.C...Q.....34LV...C|.....J..`....L.@.\.1.b....B.$.3..}.../OC.N._.A`+D%..!..G...Q..M*p.$Y1........Y.B.T.1..S...).....B.. .z..M..."h.g......u.K..B...E.@<.C.Y..Q.jh2..E.........[8.]h.Q(..8./p/.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\logo-sp[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 17 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                            Entropy (8bit):7.0486466263626575
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP6s9nDs7awtwwFNqEFJGHLOkOM8e7Hk7uwyfMhVsbn1B2JUOup:6v/7o7aYwwhfGHLOvwQyfxL1oLc
                                                                                                                                                                                            MD5:9A30CF066E87B6E8FB7BCE28C899ECFF
                                                                                                                                                                                            SHA1:5219FA265CF0B39A4491FF93B8DCC02ED687D346
                                                                                                                                                                                            SHA-256:9BC51915A474189E1C10BC9FE68D5C4110FFCB82F81132A14ABB16FA680D79DB
                                                                                                                                                                                            SHA-512:3767F6684E7EED92CB5666BE8D50D0426B4E9040DDA248A778241269945DFFDF24F551092E173F6121AB39F93DC66FCA26704627BFD7018D5521100BAD63CC24
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/logo-sp.png
                                                                                                                                                                                            Preview: .PNG........IHDR...............$.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0....yP.v....H..... . .h....@..x../r.y..vf...f.w....\x......D.a.a...Q..BX...X.=.i....5......'..G.(.b...7.....$..a..B..*.\\.#..S........2.k'....LP..-....-............8'""...C...96.l.b...$.sM.c6)T.j.5.E... ..m6......{l......j..DFu...i.....vBA..j....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\logo-sp[2].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 17 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                            Entropy (8bit):7.0486466263626575
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhP6s9nDs7awtwwFNqEFJGHLOkOM8e7Hk7uwyfMhVsbn1B2JUOup:6v/7o7aYwwhfGHLOvwQyfxL1oLc
                                                                                                                                                                                            MD5:9A30CF066E87B6E8FB7BCE28C899ECFF
                                                                                                                                                                                            SHA1:5219FA265CF0B39A4491FF93B8DCC02ED687D346
                                                                                                                                                                                            SHA-256:9BC51915A474189E1C10BC9FE68D5C4110FFCB82F81132A14ABB16FA680D79DB
                                                                                                                                                                                            SHA-512:3767F6684E7EED92CB5666BE8D50D0426B4E9040DDA248A778241269945DFFDF24F551092E173F6121AB39F93DC66FCA26704627BFD7018D5521100BAD63CC24
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquery/images/logo-sp.png
                                                                                                                                                                                            Preview: .PNG........IHDR...............$.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S...0....yP.v....H..... . .h....@..x../r.y..vf...f.w....\x......D.a.a...Q..BX...X.=.i....5......'..G.(.b...7.....$..a..B..*.\\.#..S........2.k'....LP..-....-............8'""...C...96.l.b...$.sM.c6)T.j.5.E... ..m6......{l......j..DFu...i.....vBA..j....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\logo-with-colored-text[1].svg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5593
                                                                                                                                                                                            Entropy (8bit):4.289853475904055
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:70+ZWzJV53W8k1Is3gX3U4LkrglL3ZQw5/urTmsoPIgN4OLuskYgJ4N:Ufk8k1F3gQUN3ZQwFu+NPm1sk7J4N
                                                                                                                                                                                            MD5:DA8F1AEC35F23352C5A49156EA1897BF
                                                                                                                                                                                            SHA1:07E977614BE47D0036AD916EB031B1FDFEB74279
                                                                                                                                                                                            SHA-256:F3B6FA6C1025F573F9BCA3D8972E719583BB089146B4A1DCD70384EC19DC3747
                                                                                                                                                                                            SHA-512:5A1E771BFF00A35AF83FB49EEECB2DDEF198E6E42F5C5A84B66CC4D6651F882C8372625E101EA50F2DD89FC18082212C9F12CDB25AC74F8BD356CAEFB7289B85
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://qunitjs.com/img/logo-with-colored-text.svg
                                                                                                                                                                                            Preview: <?xml version="1.0" standalone="no"?> Generator: Gravit.io --><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="isolation:isolate" viewBox="0 0 250 71.94" width="250" height="71.94"><defs><clipPath id="_clipPath_ffD0IzvkuNnjMUJGBFpPh9zH2o2u4FLq"><rect width="250" height="71.94"/></clipPath></defs><g clip-path="url(#_clipPath_ffD0IzvkuNnjMUJGBFpPh9zH2o2u4FLq)"><g id="QUnit-Logo"><g id="g12"><g id="Text"><path d=" M 172.445 16.834 L 163.64 16.834 C 163.153 16.834 162.669 17.345 162.557 17.822 L 159.431 32.338 L 156.309 47.115 C 156.202 47.593 155.719 48.299 155.228 48.299 L 148.996 48.299 C 142.837 48.299 143.55 43.747 144.811 37.903 L 147.335 24.88 L 148.754 17.822 C 148.855 17.345 148.538 16.834 148.048 16.834 L 139.004 16.834 C 138.517 16.834 138.038 17.345 137.935 17.822 L 133.865 37.239 C 131.629 47.462 132.224 56.94 144.393 57.241 C 144.585 57.244 163.865 57.241 163.865 57.241 C 164.352 57.241 164.84 57.116 164.937 56.641 L 169.028 37.156
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\main[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9818
                                                                                                                                                                                            Entropy (8bit):5.0554770036707435
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:LBqxJenbxQsmNkJy+Gbv4EKbtN7p1LD1XDr+OYOm+f2:LgenbxcNkJRiMZN11LD1XD9L2
                                                                                                                                                                                            MD5:5A4AD0766BCE04B10648E119FF128C20
                                                                                                                                                                                            SHA1:6FB842C6FD1DEF22361993A0A6716348DF440758
                                                                                                                                                                                            SHA-256:738F8A44A9D698A25370EBF810DC5FE57D06B2762360246E7F158DEC5D03772B
                                                                                                                                                                                            SHA-512:E09A0CE75EDB994F13D66E6C56D3061809AE44ACD1668B3FC2DA2A8FADF05F885E0BACDE3B098BF56AF26822F001745D760F287B58DEC69CD5331067D55DE8B7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/jquery-wp-content/themes/jquery/js/main.js
                                                                                                                                                                                            Preview: /*. * All sites. */.$(function() {..// copyable auto-select-all..$( ".copyable" ).on( "click", function() {...if ( typeof this.select === "function" ) {....this.select();...}..});.../*.. * Change navigation elements for smaller screens.. */..(function() {....// Move the global nav to the footer and collapse to a select menu...var globalLinks = $( "#global-nav .links" ).tinyNav({ header: "Browse..." }),....nav = globalLinks.next(),....container = $( "<div class='tinynav-container'></div>" ),....header = $( "<h3><span>More jQuery Sites</span></h3>" );....container.append( header, nav ).insertBefore( "ul.footer-icon-links" );....// Collapse the site navigation to a select menu...$( "#menu-top" ).tinyNav({ header: "Navigate..." });..})();...// Banner ads..(function() {....// Default site id...var siteId = 53829,.....// Sites can contain two properties: all and homepage....site = ({....."jquery.com": {......homepage: 32018.....}....})[ $( "head" ).attr( "data-live-domain" ) ];....if ( site
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\mem5YaGs126MiZpBA-UN7rgOXOhv[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 25196, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25196
                                                                                                                                                                                            Entropy (8bit):7.978136937801258
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:2SWRQO0ZgJkbRkFpk1gcKt6bDlEyrbAvz:Rq0GJkVqpmgcKtGmmwz
                                                                                                                                                                                            MD5:7F0BC4D2D95EB471662F447F10ACAD2E
                                                                                                                                                                                            SHA1:715F71491858DC5F08F92C3B4A351F50CF87F4F4
                                                                                                                                                                                            SHA-256:286D76FF24B7BB6BB959AD0F8DCCA3AD453932202D0570BFB0A0CB8B6248358E
                                                                                                                                                                                            SHA-512:5AFCBBA85EB03AD0C64C4F4D355A0453B10B3DC6E5E266FE3FAB1FD0B2FEE74EDCFA3B03B27D96F85D58E8ED3BD80245A7E309FA9FFB4DCC1A1E44F8D23EA1E2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/opensans/v18/mem5YaGs126MiZpBA-UN7rgOXOhv.woff
                                                                                                                                                                                            Preview: wOFF......bl................................GDEF.......6...:.z..GPOS................GSUB............$5''OS/2...X...^...`..!.cmap.......6........cvt .......].....-..fpgm...P........s.ugasp................glyf......L6..~.A..head..U8...6...6.%I.hhea..Up... ...$.).Ghmtx..U........`d...loca..X........2.`y.maxp..[.... ... .#..name..[.........#.>.post..\.........y. .prep..a............kx.c`d``.a..&.v..F..FFWFW ....$=...d.c%..fl.......]r.2..................x.U....P.E.}.....5.\A.kX..k..\.....v.c.1.p...X8../....n.C...\.%...Z..u...\.p.}.1\....z.#.....)..KB8.~.9...]]...Rg.~.1xT.jH.....3........x.c`f.g......:....Q.B3_dHc...............A......5....1.A.A.._6..".-..L.....Ar,q.....3..6.I..x....]Q...o..........6..qm...~.....g..3..s. J..*.4o...>(......|.76g;N.Ln....uFQM=..<6o.O......m.M.#...T..bE..4...M..29-..r.j..5......a...3....s.ge..y-sH1......&.c.r.jR[....k.p*s.Tx. .h@_.>...Z.==....n.^.....k.....`......^...us\/..us]]...rM]}/.{.=.......R..Q.(.7.%.....Bx..<.0.F8. .G..Y.u...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\modernizr.custom.2.8.3.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5755
                                                                                                                                                                                            Entropy (8bit):5.337850863134063
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7gfXJ4NolXgYX8XXRl2DNxnyN8JjruPeTepmNWb14ANxYPeqdqPqyPC03YXlC:UlXgK8nnen5JfzKQob1dHYPeIny6YZ
                                                                                                                                                                                            MD5:89652BE4B01D263C8EFEF9971AB6F8A0
                                                                                                                                                                                            SHA1:16FA59A9CE400D5B7D67B2BF47A74166B9524FCA
                                                                                                                                                                                            SHA-256:E9E320003DEB423D0C742A4B9BBA7937FEE0CAEE7B7F225536555BBBC882E721
                                                                                                                                                                                            SHA-512:0C30371FE52781A0571DC3918D6FD5A37CED7586F023D1F0EF72E6ADA3F284574C1F4DD43BF1059A6A3A26EF19881BF5A55EF6DE65DB8857F1CC3C4896101EBB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/js/modernizr.custom.2.8.3.min.js
                                                                                                                                                                                            Preview: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-boxshadow-multiplebgs-cssgradients-shiv-mq-cssclasses-teststyles-testprop-testallprops-prefixes-domprefixes. */.;window.Modernizr=function(a,b,c){function A(a){j.cssText=a}function B(a,b){return A(m.join(a+";")+(b||""))}function C(a,b){return typeof a===b}function D(a,b){return!!~(""+a).indexOf(b)}function E(a,b){for(var d in a){var e=a[d];if(!D(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function F(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:C(f,"function")?f.bind(d||b):f}return!1}function G(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return C(b,"string")||C(b,"undefined")?E(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),F(e,b,c))}var d="2.8.3",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase().split(" ")
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\openjs_foundation-icon-white[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 272 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14276
                                                                                                                                                                                            Entropy (8bit):7.954066361099073
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:nfHD1JC2YLbvSolEE257TEGhCZr9lQhcnW:nr1JC2YLTdCEy3nCZrHQhcnW
                                                                                                                                                                                            MD5:ED88FF933113F31C183887DB4170BFA9
                                                                                                                                                                                            SHA1:5A99D4E4BD0D0138660B944F1F02D56CB8F29404
                                                                                                                                                                                            SHA-256:9D4E8F85F97A875CD74CFEB41FCE15B8E136C9C420DB29CFD677827A4317B5DE
                                                                                                                                                                                            SHA-512:96B6957670DC9A35E48395CC53B79274731BC592EF92B594D23485EA7A2FCA7F1BAB5DCA603FE7BDC11BA18F3843824506D67D167182D0E9694B6C303D58CA1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/uploads/sites/84/2020/01/openjs_foundation-icon-white.png
                                                                                                                                                                                            Preview: .PNG........IHDR.......:......=.E....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx..y.]Eu.....eQ......v......\Z.b.Z.+( .qiY..ZeS.W.TZ.`...(.DD...e......!../.._~.3...{.....{.3.....E.d&.......xI..d2.!.X.....1......~.L...S..?........7...`*pO..1....M..d.....,.qt...?.WM..dj.X........f.p....d2..V..a.>.......M..d......q..*..M..d".l....%....M..dJ.<..7..G7.i....#.....p.....x...hzn2.L..]..7.,.1...y.d2]......6..L<.?B...-.........j.%..q|...M.c&3.........l`...3.......4..O.tr..#gU...:...fJ.....%.....hZ.........t...%M...$}X.7.s4.L.7....5..4Y.>gJ:.9....LL..i!...tI34y..$.,.:.....V&."...`M.lI......bIwD.o.7H.q.....%...L...d..X..~.h...^..#.;.......s".=.8..g...`o...?.eAZ.Z.wF...........!..W./k..e2..l..O..."..t....V..T....a]z..|..We1p..v3O1...`5|...?$. Q......_...p.W.;.c>.<..N..?5.oe.~..J.O3....r.`.7..<=S...X...|.p......wz..R......If25...\....X..........Hq.c/.6.c.d......h&S.L..*....W;..'....B..V..|...0O)..t...nz......G
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\openjsf_avatar-100x100[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9831
                                                                                                                                                                                            Entropy (8bit):7.908447062220633
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:9AYmh/9tsRtzJqWsiAnkdXZT9HU4RNzvcuvhaRGf45wI2VIWpe9gI6lYO:9APh/DszJiTnkdXZT24PTc6QW4y9699K
                                                                                                                                                                                            MD5:4B9577A2065C3B98141950B31BA2C267
                                                                                                                                                                                            SHA1:058A1D129FA2D00956DEE00E876E080C9A94FA8A
                                                                                                                                                                                            SHA-256:3A1FB96263F3D3E1E5F7E256DA9E5B2FC7880BFFB6D526465CBAA28694379272
                                                                                                                                                                                            SHA-512:F01B641C639814C6B58D130F7D3EF8371E275E3D61FE4EC5CF2AA88A5F8B374BA6D3E2391C3084EC4B687D4761EFCD11090A68E6384974075C4449593D3841FA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/uploads/sites/84/2019/03/openjsf_avatar-100x100.png
                                                                                                                                                                                            Preview: .PNG........IHDR...d...d.....p.T..&.IDATx..yXU....f#N.....|.X.vr...r S4......b.e.4..4..*5g..n....ID..S+u;..B.Q...fX{=.g.#-..H.....W...S.O.s....RZ.UZ.UZ......<Pm)...J.$.]..@.(5.UGJiQ%....:.2...D[..vW)..Q.=...+H.+h...QJ....xt....2........r..'o..:..H.J..w+C..(..g.X..SJ.h0*.6(.e !...(.. ..I`......B.8>C.$.A...F....RZ...B..%$.4....,.F..H..x..0f.#..)................]..2..S).|A.PM..~B...E...K..1#....N.C..2l}}`..F(0.*A....#.1.4...|.2....XaRJ.9Q....H5.HG..*...H...#..J.3....Mgh....rJ`ly`..F<0.!<?[)*..T..b......<4ui.:.(.....,j.V#.....C.jH.j.R..C.6.f.....6U....!.....i.1..C.F5..w....n`..N^&.gj...%...X....ZPV....ufT..F.9..)4..B.G..X$P..<n.......eD|_`d.3..UB..........ZU'....S.3%\.3..3...f.Lml..n.eh..s..|]....a.x.9q.-F.".<...C.% o..B.P..V.b...F....:#..iNT.....g......!...../.i-..=...u..}..y..........(+G..u@....k"....j.....H.3..B.C.j..K.........J.e...b...;.c.02.!.!....4o..?.....L....I._....B.Q$..cN$...^t.58..HCv......`03Te.Z....S..v`h.S*.Tp..+.\s...J./..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\overlay[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit grayscale, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                            Entropy (8bit):5.513950523825472
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yionv//thPlllloUBXshxyXpty8KvyYYMF55cx5j6leup:6v/lhPImXshxey8Vv2566ldp
                                                                                                                                                                                            MD5:8918E1F6FBAAE9E65880F3EFF6FA3713
                                                                                                                                                                                            SHA1:124490736908F039E2BBA3BF616CC80B59A8DB0B
                                                                                                                                                                                            SHA-256:752DF758C0FC34E6A6C0459A43D88FC37D622528B45468B6BE5DB2E95A0B86CD
                                                                                                                                                                                            SHA-512:03BCCE75C1DA1290DA0D562D0FFD936DDE4408943745D34BCC6C85071B30E28AFAB1DA4652044E51868F23C39D5D652813DE43482AD5F972499E61E95CF89261
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery/images/colorbox/overlay.png
                                                                                                                                                                                            Preview: .PNG........IHDR..............[.~...:IDATx...!..P............9....5...P..E5....T.jQ._.n.[....(.s......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\p[1].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://p.typekit.net/p.gif?s=1&k=wde1aof&ht=tk&h=code.jquery.com&f=7079.7080.17451.17454&a=610279&js=1.20.0&app=typekit&e=js&_=1606299646523
                                                                                                                                                                                            Preview: GIF89a.............,..............;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\p[2].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://p.typekit.net/p.gif?s=1&k=wde1aof&ht=tk&h=jquerymobile.com&f=7079.7080.17451.17454&a=610279&js=1.20.0&app=typekit&e=js&_=1606299668013
                                                                                                                                                                                            Preview: GIF89a.............,..............;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\p[3].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://p.typekit.net/p.gif?s=1&k=wde1aof&ht=tk&h=contribute.jquery.org&f=7079.7080.17451.17454&a=610279&js=1.20.0&app=typekit&e=js&_=1606299684961
                                                                                                                                                                                            Preview: GIF89a.............,..............;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\plugins[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31248
                                                                                                                                                                                            Entropy (8bit):5.3869254541108
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:kNp8dVNSpPUR1HE5ZuX69zlm5IIYpVINl3yNhfkmGuOT:kqVNSpPUR1ZKtlZaGNBkmGuOT
                                                                                                                                                                                            MD5:95DD6416CBE8A343C303EF2C3E790919
                                                                                                                                                                                            SHA1:E8FAF5FCE71247DFCF3D124E2223E9AC8CC02B37
                                                                                                                                                                                            SHA-256:F8DCC98DE4F12D1552E0AADA31EB5B2F3C9B5DD7EEE2B27653E7773B3F026EC0
                                                                                                                                                                                            SHA-512:FD89777D88FD8EED585FE58BDA8511A587EB804F3F6689D24F51003BBB06744D3EED41DB7F428D34E9040260B4CAC5546D3303B66B7AE0D0AC69B8B8DEC3AB53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://contribute.jquery.org/jquery-wp-content/themes/jquery/js/plugins.js
                                                                                                                                                                                            Preview: ./*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license */./*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or otherwise, you don't need this part */.window.matchMedia=window.matchMedia||(function(e,f){var c,a=e.documentElement,b=a.firstElementChild||a.firstChild,d=e.createElement("body"),g=e.createElement("div");g.id="mq-test-1";g.style.cssText="position:absolute;top:-100em";d.style.background="none";d.appendChild(g);return function(h){g.innerHTML='&shy;<style media="'+h+'"> #mq-test-1 { width: 42px; }</style>';a.insertBefore(d,b);c=g.offsetWidth==42;a.removeChild(d);return{matches:c,media:h}}})(document);../*! Respond.js v1.1.0: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */.(function(e){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=e.matchMedia&&e.matchMedia("only all").matches;if(respond.me
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\responsive[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):117079
                                                                                                                                                                                            Entropy (8bit):4.979349398547702
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ettNNZXOjxT7sCyiFWq8eqtCGOE5GAkSxY5bWPOYKrE52pEoknaW1qkF9OoUVUu/:VtA0akBPW1qlJwFK8BqgmPrmPsqEH
                                                                                                                                                                                            MD5:747412A9205605B000C8737FAF58AA5F
                                                                                                                                                                                            SHA1:50822A6A68C15EE6EC5EEBFD4B4FACBCA6B311D7
                                                                                                                                                                                            SHA-256:360B4245140D84EA715EAE349ABA2FE71CF340B1BDA9A07CCED6E34A297B3892
                                                                                                                                                                                            SHA-512:0C5C910FA7D2A5C6149EA854C47093CEF5933CB98A7D302CF40427A4C07DA6140B81764C7F3280402FB3702F23C85DFF337ECEC5FD1F4F23444FD7281219DC27
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient/css/responsive.css?ver=12.1.3
                                                                                                                                                                                            Preview: /*..Theme Name: Salient..Description: Global responsive styles..*/....@media only screen and (min-width: 1300px) {.. .. .container, .. body[data-ext-responsive="false"] #boxed #header-outer[data-full-width="true"] header > .container, .. body[data-ext-responsive="false"] #boxed #header-secondary-outer[data-full-width="true"] > .container,.. .post-area.standard-minimal.full-width-content .post .inner-wrap,.. body[data-header-format="left-header"] .container, .. body[data-header-format="left-header"] .post-area.standard-minimal.full-width-content .post .inner-wrap {.. max-width: 1100px;.. }..}......../* Small Desktop */..@media only screen and (min-width: 1000px) and (max-width: 1300px) {....... h2 .nectar-button {.. top: -2px;.. }.... #author-bio #author-info,.. .ascend #ajax-content-wrap .container-wrap #author-bio #author-info {.. width: 544px;.. }.... #project-meta ul li .nectar-love-wrap.fadein {.. margin-right: 11px;.. padding-right: 11px;.. }....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\slick[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3239
                                                                                                                                                                                            Entropy (8bit):4.9248026313636695
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Z/NACHD4l2B4gl2yAYb3XLdqOeRn4dF2+ATkr4MFH:fJvSyfXLe4dFNAvMR
                                                                                                                                                                                            MD5:31F7A00779BF51B9711D581D1770C73D
                                                                                                                                                                                            SHA1:D0657685857203DD8105F386C36A761128F8F121
                                                                                                                                                                                            SHA-256:9D0B3B2DEE149F66640950D92A8055C968F9A46CD156B477372F633B65F07DE8
                                                                                                                                                                                            SHA-512:2B8900CA3239D97B4AD3A5A2A182C62DA26F7640FCD208C9ED68E5D2D8873D35C97316F268E718DADDF0173D19B4B30DA35F3185A94A2816172685DE36AF6F38
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/wp-logo-showcase-responsive-slider-pro/assets/css/slick.css?ver=1.2
                                                                                                                                                                                            Preview: .logo_showcase{visibility: hidden; opacity:0; transition:opacity 0.5s linear; }..slick-initialized { visibility: visible; opacity:1; }...logo_showcase .slick-arrow {text-indent:-99999px; padding:0px !important; margin:0px !important; border-radius:0px !important}..logo_showcase button.slick-arrow {width: 30px;height: 30px;position: absolute;z-index: 999;border: 0px !important;border-radius: 50% !important;color: #fff;}..logo_showcase button.slick-next, .logo_showcase button.slick-next:hover, .logo_showcase button.slick-next:focus, .logo_showcase button.slick-next:active{background:rgba(00, 00, 0, 0.5) url(arrow-right.png) center center no-repeat !important;box-shadow:none !important;}..logo_showcase button.slick-prev, .logo_showcase button.slick-prev:hover, .logo_showcase button.slick-prev:focus, .logo_showcase button.slick-prev:active{background:rgba(00, 00, 0, 0.5) url(arrow-left.png) center center no-repeat !important;box-shadow:none !important;}..logo_showcase .slick-dots {padding
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\style[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3254
                                                                                                                                                                                            Entropy (8bit):5.106373532084346
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:95BmJFQJ6nbQJ4QY+ES+0flLI9UgPApE59xVWQOSEAE9:9+JFQJsQJNrUfmS9xVJGR
                                                                                                                                                                                            MD5:8E685F27D7EF2F23C7B84A6D50AF1598
                                                                                                                                                                                            SHA1:266C64BF9D66A96DE6E971F33532D061F4319750
                                                                                                                                                                                            SHA-256:B1FC43F17E52AFF3785DAEE989059E00B755190F9EA671F6D739DF1CEFA66360
                                                                                                                                                                                            SHA-512:3ABFEF728125E2F1AC1755EC7569FCE4B9AFB97B09F72E80A5779758E68726D332ACF0E085FF898A6029F1C79D2404026EDA9EC3AC593CB794948BAFC18DDCE9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/jquery-wp-content/themes/jquery.com/style.css
                                                                                                                                                                                            Preview: /*.Theme Name: jquery-com.Template: jquery.*/...a,..title {..color: #b24926;.}.#content a:hover {..color: #333;.}../* Home Page */..#home-content {..margin-bottom: 15px;.}..#banner-secondary a,.#banner-secondary a:hover {..color: #b3b3b3;.}.#banner-secondary h3 {..color: #7acef4;..margin-bottom: 0.5em;.}..#banner-secondary .features-box p {..font-size: .8em;..line-height: 1em;..padding: 0;.}...feature-box-image {..margin: 0 auto 1em auto;..width: 120px;..height: 107px;..overflow: hidden;.}..lightweight-footprint .feature-box-image {..background: url('i/feature-sprites.png') 0 0 no-repeat;.}..css3-compliant .feature-box-image{..background: url('i/feature-sprites.png') -139px 0 no-repeat;.}..cross-browser .feature-box-image{..background: url('i/feature-sprites.png') -278px 0 no-repeat;..transition: all 0.4s;..position: relative;..z-index: 10;.}..cross-browser .feature-box-image:hover {..transition: all 0.7s;..-webkit-transform: rotate(6.28rad);..-ms-transform: rotate(6.28rad);..transform
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\style[2].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4402
                                                                                                                                                                                            Entropy (8bit):5.082577359467873
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:L8Eb/OEEFfy1XCHxOhqYNAhdKJPej8FfywvkOvBSvpd54t/SGXTt0a:gEsQ8pYVdM8AwuJa
                                                                                                                                                                                            MD5:B26E7E862FFC9B6982981DB93C029419
                                                                                                                                                                                            SHA1:1D01539C85156A222C00A6D6BE5F2856FE0C237E
                                                                                                                                                                                            SHA-256:A6A3DA3E2A3CE9A173188173A9C0A42E68D4E8C041AA390B72613F18CDD7A6EA
                                                                                                                                                                                            SHA-512:381B54887361EBD44C2BD9E9572F7797A9380C4E0BD577CC44D07C79C71EA7166C628D7894F578D825D75291EA8FBD1AFAEB6DBF75B7D2E4630D175998735599
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquerymobile.com/jquery-wp-content/themes/jquerymobile.com/style.css
                                                                                                                                                                                            Preview: /*.Theme Name: jquerymobile-com.Template: jquery.*/..h1.site-title a {..background: url(../jquery/i/logo-mobile.png) no-repeat;..height: 72px;..width: 275px;..left: -5px;..top: -1px;..position: relative;.}...border, #site-footer { border-color: #88c41a; }..a, .title, .entry-title { color: #108040; }..#container header nav {..border-top: solid 1px rgba(136,196,26,0.3);..background: rgba(80,118,17,0.4);..box-shadow: rgba(255,255,255,0.1) 0 1px 0, rgba(0,0,0,0.2) 0 -1px 0, inset rgba(80,118,17,0.5) 0 -3px 5px;.}..#description {..float: left;..width: 100%;..margin-right: -342px;..padding-right: 362px;.}...content-full #content #banner-secondary h1 {..text-align: left;..margin-bottom: 20px;.}..#banner-secondary p.intro {..padding: 0;..max-width: 600px;..line-height: 1.4;.}..#banner-secondary .download-box {..border: 1px solid #aaa;..background: #333;..background: -webkit-linear-gradient(left, #333 0%, #444 100%);..background: linear-gradient(to right, #333 0%, #444 100%);..float: right;..wi
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\style[3].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25937
                                                                                                                                                                                            Entropy (8bit):5.162372648623641
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:XIYRfWWmtEe4mQYb41Z7IjPltBWuxu82BErXimHAJ:XICeWuL4XYb41Z7QBTQjQymgJ
                                                                                                                                                                                            MD5:47942AFE2846B2F5CF61EC3C5205901B
                                                                                                                                                                                            SHA1:E464CD083B665EE28C7C1DD629C45C03BE7C7C31
                                                                                                                                                                                            SHA-256:E7E1EB5F0CD4AD66CB8B4CDB0B3D0DD9C26922EF2F872409BDBD72333D00EED4
                                                                                                                                                                                            SHA-512:A26E5090BD9D52DDD13093E847BBC10304B173E65054FED9D28AB02C3BBFD209DA2A3AD9C653F45670FB847F85BF9FE35D7C0D428586E5A58F30258D01F15AA2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/themes/salient-child/style.css?ver=12.1.3
                                                                                                                                                                                            Preview: /*..Theme Name: Salient Child Theme..Theme URI: https://lfprojects.linuxfoundation.org;..Description: This is a custom child theme for Salient..Author: Jeska Duman, Asitha de Silva, Marco Schmoecker..Author URI:..Template: salient..Version: 1.1.3..*/....p code, li code { display: inline-flex; padding: 5px; }...col-sm-5cols { position: relative; min-height: 1px; padding-right: 10px; padding-left: 10px; width: 20%; float: left; }...col.centered-text ul, .wpb_column.centered-text ul { text-align: center; }..#header-outer #social-in-menu .fa-rss:after, .material #slide-out-widget-area.slide-out-from-right .fa-rss:after{content:"\f09e"}..../* Persons Custom Post Type CSS */...single-person { margin-bottom: 20px; }...single-person-title h3, .single-person-title h5 { text-align: center; font-size: 20px !important; margin-bottom: 0 !important; line-height: 25px !important }...single-person-title h5 { font-weight: 100; }...single-person-description { padding: 10px 0; text-align: center }...sing
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\styles[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9939
                                                                                                                                                                                            Entropy (8bit):5.1273705307490784
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:NGMvoabTWyss9e/Fa0MzNHbIY1EGno2oUf0K7/eFJE/:EMvomT0s9ZNHbfGGno2hf0K2a
                                                                                                                                                                                            MD5:24188AA69B86E8C112587D53643493E9
                                                                                                                                                                                            SHA1:7BD22D3B0D1430313642981D084AE1BB666DF5C4
                                                                                                                                                                                            SHA-256:ED22D2D07BA9DA20BDF72D8C8FB999BA8AFDD163FA297BF0158DB7DABDD47269
                                                                                                                                                                                            SHA-512:E5F4FCE3CBC43F9E1D5777C6F7BADA464A327FABDB7400CAAB80DCED42E7CBD31DBC16AD2ABDCF4681227A44A22DB22BB89056B6A9A9ADF29E890978E68F1B4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://qunitjs.com/assets/styles.css
                                                                                                                                                                                            Preview: *{box-sizing:border-box}body{color:#333;font-family:BlinkMacSystemFont, -apple-system, "Segoe UI", "Roboto", "Oxygen", "Ubuntu", "Cantarell", "Fira Sans", "Droid Sans", "Helvetica Neue", "Helvetica", "Arial", sans-serif;line-height:1.5;margin:0}h1,h2,h3,h4,h5,h6{color:#333;font-weight:bold;margin:0;margin-bottom:1.333rem}h1{font-size:3.157rem}h2{color:#390F39;font-size:2.369rem}h3{font-size:1.777rem}h4{font-size:1.333rem}h5{font-size:1rem}h6{font-size:1rem}p{margin:0;margin-bottom:1.333rem}a{color:#9c3493;text-decoration:none}a:active,a:hover,a:focus{color:#390F39;text-decoration:underline}pre,code{font-family:Menlo, Consolas, DejaVu Sans Mono, monospace}code{font-size:90%;background:#f4f4f4;padding:0.2em 0.4em}pre.highlight{border:1px solid #ddd;border-left:4px solid #9c3493;border-radius:4px;margin:0;margin-bottom:1.333rem;padding:0.5rem 1rem;font-size:95%;line-height:140%;overflow-x:auto}.highlight code{padding:0;background:transparent}hr{margin:3.157rem 0;border:none;border-top:1px
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\tmm_custom_style.min[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6394
                                                                                                                                                                                            Entropy (8bit):4.917930583673253
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:UUur3zbOSq40FOg1ewlhJ70xrA0cJ65a0W4ibHFq0cJb0AUzSMSLS7M:Zur3zu40p1ejD7R27NCmM
                                                                                                                                                                                            MD5:1AEF197A76C0AFAD7A29EE249BC759A3
                                                                                                                                                                                            SHA1:5BFB5B9FE46A53361D8645ABCF43244A4BCC6EBF
                                                                                                                                                                                            SHA-256:B4BB3E0CE97193FBCF73D954B1B4843CBCC498B4DF03A4B33B0EC54E18D386D6
                                                                                                                                                                                            SHA-512:7186D33C1081478250E191A8A8B20D9567988918513CBB1E3D654E87EA1DA8478B295E87EADE44D0C9CF86A83D47711B4A3716FDC6D6D7BC872D923C5CB6BBF4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-content/plugins/team-members-pro/css/tmm_custom_style.min.css?ver=5.5.3
                                                                                                                                                                                            Preview: @charset "UTF-8";.tmm .tmm_wrap{width:100%;margin-bottom:30px;text-align:center}.tmm .clearer{clear:both}.tmm .tmm_container{display:inline}.tmm .tmm_container:last-child{display:block;text-align:center!important}.tmm_last_row_centered .tmm_container:last-child .tmm_member{float:none}.tmm .tmm_columns_containers_desktop{display:block;clear:both}.tmm .tmm_member{display:inline-block;margin-top:70px;margin-bottom:30px;height:auto;float:left;text-align:center;-webkit-box-shadow:1px 0 2px 0 rgba(0,0,0,.05);-moz-box-shadow:1px 0 2px 0 rgba(0,0,0,.05);box-shadow:1px 0 2px 0 rgba(0,0,0,.05);border-top:5px solid #d3d3d3;border-bottom:6px solid #f5f5f5;background:#fff}.tmm .tmm_three_entries{clear:both}.tmm .tmm_2_columns .tmm_member{margin-right:4%;margin-left:4%;width:42%}.tmm .tmm_3_columns .tmm_member{margin-right:2%;margin-left:2%;width:29%}.tmm .tmm_4_columns .tmm_member{margin-right:1%;margin-left:1%;width:23%}.tmm .tmm_1_columns .tmm_member{width:96%;margin-right:2%;margin-left:2%}.tmm
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\wp-embed.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                            Entropy (8bit):5.205566886030266
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:969Pq3wW5dmPOZ5uinWZuwcDye3mbyskHLwgZ77ewAhFTrxVq+:9kAwgkmXUUwcDXmbyskEFrxVq+
                                                                                                                                                                                            MD5:0203F8B4D98102D02F6A569C40A47D7B
                                                                                                                                                                                            SHA1:DDBACA6C9C625BEB5E018AF6626FC12FEA0D889E
                                                                                                                                                                                            SHA-256:892ECB8E84801900FBEC1F9F340F9DD7D53A6444079D82DDA76D41581C501891
                                                                                                                                                                                            SHA-512:232B659C09D34DD8714DD4A0302BF97762AECF132B0165CB6C810DD265FFEFB33AF1200CBB5AB93BAA0E873D875D5EF4AEF5C91263D616B403DBFE002203500A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://codeorigin.jquery.com/wp-includes/js/wp-embed.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAttribute("data-secret")){if(f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f),g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}else;}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e<j.length;e++)if(f=j[e],c.source===f.contentWindow){if(f.removeAttribute("style"),"height"===d.message){if(g=parseIn
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\wp-embed.min[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                            Entropy (8bit):5.205566886030266
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:969Pq3wW5dmPOZ5uinWZuwcDye3mbyskHLwgZ77ewAhFTrxVq+:9kAwgkmXUUwcDXmbyskEFrxVq+
                                                                                                                                                                                            MD5:0203F8B4D98102D02F6A569C40A47D7B
                                                                                                                                                                                            SHA1:DDBACA6C9C625BEB5E018AF6626FC12FEA0D889E
                                                                                                                                                                                            SHA-256:892ECB8E84801900FBEC1F9F340F9DD7D53A6444079D82DDA76D41581C501891
                                                                                                                                                                                            SHA-512:232B659C09D34DD8714DD4A0302BF97762AECF132B0165CB6C810DD265FFEFB33AF1200CBB5AB93BAA0E873D875D5EF4AEF5C91263D616B403DBFE002203500A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://jquery.com/wp-includes/js/wp-embed.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAttribute("data-secret")){if(f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f),g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}else;}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e<j.length;e++)if(f=j[e],c.source===f.contentWindow){if(f.removeAttribute("style"),"height"===d.message){if(g=parseIn
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\wp-embed.min[3].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1403
                                                                                                                                                                                            Entropy (8bit):5.205566886030266
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:969Pq3wW5dmPOZ5uinWZuwcDye3mbyskHLwgZ77ewAhFTrxVq+:9kAwgkmXUUwcDXmbyskEFrxVq+
                                                                                                                                                                                            MD5:0203F8B4D98102D02F6A569C40A47D7B
                                                                                                                                                                                            SHA1:DDBACA6C9C625BEB5E018AF6626FC12FEA0D889E
                                                                                                                                                                                            SHA-256:892ECB8E84801900FBEC1F9F340F9DD7D53A6444079D82DDA76D41581C501891
                                                                                                                                                                                            SHA-512:232B659C09D34DD8714DD4A0302BF97762AECF132B0165CB6C810DD265FFEFB33AF1200CBB5AB93BAA0E873D875D5EF4AEF5C91263D616B403DBFE002203500A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://plugins.jquery.com/wp-includes/js/wp-embed.min.js?ver=4.5.2
                                                                                                                                                                                            Preview: !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAttribute("data-secret")){if(f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f),g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}else;}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e<j.length;e++)if(f=j[e],c.source===f.contentWindow){if(f.removeAttribute("style"),"height"===d.message){if(g=parseIn
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\wp-embed.min[4].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1434
                                                                                                                                                                                            Entropy (8bit):5.163070230765156
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Q77/3OiIoZisEenEyst1mbqLiEFjGTLrOpEi6Ruy5iWWYSCkmgP+:Q7jn0sxEysbmmWrGEia5iWWL4gP+
                                                                                                                                                                                            MD5:8ED6038A5DBF62380DE72A681340AFD3
                                                                                                                                                                                            SHA1:1B7F829B844EAA1A3E2D05F51FA81D6579D76738
                                                                                                                                                                                            SHA-256:6EBCDA7A3A41EF97F0B4071160CEB1020E540FDC0F790079A5C2EF01AB654FE0
                                                                                                                                                                                            SHA-512:CF69087B8F92F7B81EFA788C3EB0B8A551405CDC7FA137E09A918349617359715AD5EF833F901E8D6E80C9FF20F63091710B492224E2AD23848673995DFF5610
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-includes/js/wp-embed.min.js?ver=5.5.3
                                                                                                                                                                                            Preview: /*! This file is auto-generated */.!function(d,l){"use strict";var e=!1,o=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){var r,a,i,s,n,o=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),c=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]');for(r=0;r<c.length;r++)c[r].style.display="none";for(r=0;r<o.length;r++)if(a=o[r],e.source===a.contentWindow){if(a.removeAttribute("style"),"height"===t.message){if(1e3<(i=parseInt(t.value,10)))i=1e3;else if(~~i<200)i=200;a.height=i}if("link"===t.message)if(s=l.createElement("a"),n=l.createElement("a"),s.href=a.getAttribute("src"),n.href=t.value,n.host===s.host)if(l.activeElement===a)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);function t(){if(!o)
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\wp-emoji-release.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14246
                                                                                                                                                                                            Entropy (8bit):4.962011925360676
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:41DjuPTbUUh31//bEP+XgA3pkmQeffJmp3:YPUUUh31//YWXgAjffC3
                                                                                                                                                                                            MD5:8B9F36F8CA91DDA15909C08299DDF4AD
                                                                                                                                                                                            SHA1:E657C80C22F0E0B31D6E43A26EBFE15EB00384C7
                                                                                                                                                                                            SHA-256:8CB438BD4D1961F80ADE4F1A295CA7DE253630ADCDD10473932908E638908C5E
                                                                                                                                                                                            SHA-512:A840FC3D3AC20E33B3109ACC26A3153C96601E6B8A1B8824E1211474A9C574D59AB06CC718362031EC0A01206B7B44375310D5817F3D5760E7444B2DB611A238
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://openjsf.org/wp-includes/js/wp-emoji-release.min.js?ver=5.5.3
                                                                                                                                                                                            Preview: /*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.0.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){var u="string"==typeof d?parseInt(d,16):d;if(u<65536)return a(u);return a(55296+((u-=65536)>>10),56320+(1023&u))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(C(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,b){return o(d,function(d){var u,f,c=d,e=N(d),a=b.callback(e,b);if(e&&a){for(f in c="<img ".concat('class="',b.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=b.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,a,b,t,r,n,o,i,s,l,p,m=function d(u,f){var c,e,a=u.childNodes,b=a.length;for(;b--
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF0582E7D43DA90AED.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):25441
                                                                                                                                                                                            Entropy (8bit):1.2049467465982517
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:kBqoxxJhHWSVSEabwRsM27mh3hGMAv82VgyW516c+Skk68wCN:kBqoxDhHWSVSE+wRs0FiVHW51Ti3
                                                                                                                                                                                            MD5:9BC4F5AAF0F836B5F13A7B3B4CD92BC1
                                                                                                                                                                                            SHA1:F55CF95B3C3FDACDD52E35BC62573D31108D71B0
                                                                                                                                                                                            SHA-256:CA720677149DE346F5E0F01EFF86EC986CB39F3F5826B08755F957117E4A9ECA
                                                                                                                                                                                            SHA-512:0AE078AE0423266E028A99A43EAF6410D88DB8E093D5C98A092C4DC5643ABA5C54F14540344BA7DD911F650FF1ECC614AD9FB41DFDD1D2BBB61C2D82975365A3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DFC507511B25981E3E.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):139009
                                                                                                                                                                                            Entropy (8bit):1.0912265218185018
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:kBqoxKAuqR+QWMNWKbu8HoLIOthuiSOKjZ8vcAdh03TQr+g5s7GOmfji5O3tWYxD:bIIG9s
                                                                                                                                                                                            MD5:DF14B94D11EA72860122523CB86B5E26
                                                                                                                                                                                            SHA1:44FA0DBCE080A401FC7018B4DE5A1B2B6002830A
                                                                                                                                                                                            SHA-256:7CB76B89086FC34442DBD24A88EE93D89017F1F017CD6287F91289764B15CC15
                                                                                                                                                                                            SHA-512:1E82FD89FCD6747748443524CC92426F6D8EF1302AD4EF82D5496F2F7AAB6A9E3E0518B8BE4094FDA31EE3A223158D3B5F18B6158524AE4095C979A6E0352DA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DFD88B8763059E44B0.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13029
                                                                                                                                                                                            Entropy (8bit):0.47845353366243293
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9loVia9loViK9lWViMGTtBGNPfi1NPR4B4f:kBqoI4F4z4MGTtBGNPfiNPR4B4f
                                                                                                                                                                                            MD5:1EEFDD7F62F0035AA74695EEE4159920
                                                                                                                                                                                            SHA1:E23582190AABCFA352F963BF9AB540D1142F32F8
                                                                                                                                                                                            SHA-256:1DA1FB0202CB3F672FB2672183991746F1A5509CEA74E638D09B4DACE6E353D2
                                                                                                                                                                                            SHA-512:B32EA14D956C0E90F5BDBCE20E655231572D82316CDE5B3924DC473E750CEA3136CF55E65C1FF9450B7C7C9E630DC89EBD100697AAADF8B4A07811EA6FC39273
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z4ALATMZL94GM1OVZXHG.temp
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5149
                                                                                                                                                                                            Entropy (8bit):3.180750946970117
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:wdi4PQI9C9GrIoLAsASFwdi4PQI9h683GrIoLAczjdi4PQI9x9GrIoLAV1H:8PQD9SrAJrPQA3SrAGPQU9SrAf
                                                                                                                                                                                            MD5:B2CF784BD4A97E235186395372F263B5
                                                                                                                                                                                            SHA1:FE1ED9D1D47E0995BB750F00D564B800F1765C62
                                                                                                                                                                                            SHA-256:2C1F976D439C15425037805A6033D7BF8D91079937904928246CAB25E1609C28
                                                                                                                                                                                            SHA-512:82C3D30A33D0F6A091D50C1D0A451A5EDFDE81F3B86F335899B456E3EA81E22C5BDBBC015D438558A0B95B207B7B3724BA0615E1D9E4A4D72EDDED463AA04CDA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ...................................FL..................F.@.. .....@.>...N.........?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q.;..PROGRA~1..t......L.>Qr<....E...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L.yQ.R..............................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.JyQ.R.....R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]............Z.,.....C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                            Static File Info

                                                                                                                                                                                            No static file info

                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                            Snort IDS Alerts

                                                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                            11/25/20-11:21:11.817072ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8

                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Nov 25, 2020 11:20:46.253355026 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.257168055 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.257287979 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.259778023 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.259984016 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.348581076 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.434799910 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.434964895 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.438827038 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.438949108 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.439245939 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.439330101 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.441416025 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.441450119 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.441560984 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.441560030 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.486701012 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.487786055 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.488018036 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.488904953 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.488992929 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.490853071 CET49743443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.492856979 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.507040977 CET44349743104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.507112980 CET49743443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.507867098 CET49743443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.508846998 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.508920908 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.509638071 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.524024963 CET44349743104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.525621891 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.527244091 CET44349743104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.527260065 CET44349743104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.527307034 CET49743443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.530060053 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.530190945 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.530783892 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.530802965 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.530877113 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.530937910 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.546026945 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.550035954 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.550857067 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.551103115 CET49743443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.551568985 CET49743443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.562117100 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.562414885 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.562491894 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.562514067 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.562565088 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.563704014 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.566061974 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.566884041 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.567226887 CET44349743104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.567624092 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.567692995 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.567698956 CET44349743104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.567733049 CET44349743104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.567816019 CET44349743104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.567835093 CET49743443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.567893982 CET49743443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.568456888 CET49743443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.581183910 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.581207991 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.581223011 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.581238031 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.581253052 CET44349742104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.581300974 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.581362963 CET49742443192.168.2.4104.17.20.100
                                                                                                                                                                                            Nov 25, 2020 11:20:46.584609985 CET44349743104.17.20.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.668775082 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669207096 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669226885 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669240952 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669281006 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669312000 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669534922 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669548035 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669831038 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669847012 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669859886 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669959068 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.670147896 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.670337915 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671289921 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671318054 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671335936 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671353102 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671370029 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671387911 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671406031 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671407938 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671418905 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671425104 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671439886 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671444893 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671459913 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671468019 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671500921 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.673193932 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676318884 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676820993 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676842928 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676861048 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676877022 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676893950 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676908970 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676912069 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676930904 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676948071 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676964045 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676964045 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676980972 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.677000046 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.677030087 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.678633928 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.681512117 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.712449074 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.712605953 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.712692976 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.715234041 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.855449915 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.855575085 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858289957 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858315945 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858439922 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858486891 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858506918 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858522892 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858539104 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858546972 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858553886 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858598948 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858635902 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.860054970 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.860135078 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.862808943 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.863255024 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.863367081 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.864526033 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.866430044 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:46.897133112 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.897250891 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045079947 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045125961 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045151949 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045173883 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045175076 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045202971 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045213938 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045228004 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045245886 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045262098 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045284986 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046176910 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046212912 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046233892 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046257019 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046281099 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046288967 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046307087 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046335936 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046344042 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046361923 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046384096 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046389103 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046406984 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046413898 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046437025 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046438932 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046463013 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046468973 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046484947 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046508074 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048033953 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048067093 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048090935 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048111916 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048145056 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048171997 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.110716105 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228041887 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228075981 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228099108 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228120089 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228140116 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228138924 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228163958 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228166103 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228199005 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228204012 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228223085 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228241920 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.228270054 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.260627031 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.260927916 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.264324903 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.265012026 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.265626907 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293768883 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293809891 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293826103 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293839931 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293854952 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293869019 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293889046 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293921947 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293939114 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293967009 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293970108 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.294064045 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.294087887 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.294095039 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.294099092 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.294102907 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.442883015 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.442914009 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.442926884 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.442938089 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.442950010 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.442961931 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.442974091 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443145990 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443356037 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443377018 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443388939 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443401098 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443417072 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443430901 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443440914 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443479061 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446099997 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446122885 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446139097 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446149111 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446230888 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446274996 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446778059 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446804047 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446819067 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446850061 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446862936 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446899891 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446926117 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446940899 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446942091 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446944952 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.447017908 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.447062016 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.459362030 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.460241079 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.462178946 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.463459015 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.464095116 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475649118 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475675106 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475696087 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475713968 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475730896 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475747108 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475761890 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475763083 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475778103 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475780010 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475799084 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475811958 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475840092 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475853920 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.475877047 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.480360985 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641474009 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641534090 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641571045 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641619921 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641664982 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641674042 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641694069 CET8049731104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641720057 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641726971 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641742945 CET4973180192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641906023 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641947985 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641987085 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.642009974 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.642025948 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.642043114 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.642049074 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.642066002 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.642071962 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.642100096 CET8049733104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.642117023 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.642149925 CET4973380192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.644051075 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.644094944 CET8049736104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.644145966 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.644195080 CET4973680192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645478010 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645514011 CET8049732104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645565033 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645591974 CET4973280192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645726919 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645759106 CET8049739104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645803928 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645853043 CET4973980192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.662107944 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.662152052 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.662236929 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.662285089 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.764298916 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:47.946531057 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.946599007 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.947257042 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:48.088771105 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:20:48.271188974 CET8049735104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:48.271313906 CET4973580192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:21:02.764518976 CET4975080192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:21:02.946060896 CET8049750104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:02.946183920 CET4975080192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:21:02.946683884 CET4975080192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:21:03.128148079 CET8049750104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:03.128200054 CET8049750104.131.156.249192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:03.128302097 CET4975080192.168.2.4104.131.156.249
                                                                                                                                                                                            Nov 25, 2020 11:21:04.934638977 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.935511112 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.951014042 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.951131105 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.951786995 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.951864004 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.952435970 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.952733994 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.968693972 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.968950987 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.971900940 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.971944094 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.971980095 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.971981049 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.972004890 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.972023010 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.972023964 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.972059965 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.972065926 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.972098112 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974420071 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974473953 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974505901 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974515915 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974528074 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974555969 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974561930 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974594116 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974601030 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974638939 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.975970030 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.976392031 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.976942062 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.980214119 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.980587006 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.992456913 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.992686987 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.992887020 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.992924929 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.992958069 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.992989063 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.993113041 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.993755102 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.996479034 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.996733904 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.996795893 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.996826887 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.996865988 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.996908903 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:04.997272015 CET49752443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.010139942 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.015938044 CET44349752104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.365628958 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.365660906 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.365674019 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.365689039 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.365701914 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.365726948 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.365840912 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.365876913 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.401469946 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.402293921 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.403045893 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.404870987 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.405611992 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.409698963 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.410588026 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.411334991 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.412108898 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.412870884 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.413665056 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.414427042 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.417813063 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.418469906 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.419260025 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.420991898 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.421777010 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.425883055 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.426736116 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.427458048 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.428252935 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.429030895 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.429826021 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.430584908 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435643911 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435663939 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435709953 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435744047 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435775042 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435777903 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435885906 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435899973 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435910940 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435925007 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435935020 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435945034 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435950041 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.435961962 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.436044931 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.439801931 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.439887047 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.439905882 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.439913988 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.439934015 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.439943075 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.439949989 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.439955950 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440005064 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440048933 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440054893 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440062046 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440138102 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440155983 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440171003 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440179110 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440237045 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440251112 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440249920 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440263987 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440278053 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440289021 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440300941 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440318108 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440319061 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440332890 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440336943 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440346956 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.440407991 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442018032 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442038059 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442053080 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442066908 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442082882 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442091942 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442100048 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442116022 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442116022 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442135096 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442147017 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442154884 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442158937 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442169905 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442172050 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442188978 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442204952 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442215919 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442225933 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442228079 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442240953 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442256927 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442260981 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442272902 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442279100 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442286968 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442303896 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442321062 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442325115 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442348003 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442353010 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442383051 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.442400932 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444192886 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444262981 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444302082 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444317102 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444329023 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444335938 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444353104 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444353104 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444367886 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444375038 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444386959 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444400072 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444406986 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444411993 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444441080 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.444458961 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446161032 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446183920 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446198940 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446214914 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446228981 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446240902 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446264982 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446290970 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446414948 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446434021 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446449041 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446464062 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446472883 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446481943 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446497917 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446499109 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446516037 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446528912 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446543932 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446544886 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446563005 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446563959 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446573973 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446582079 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446599007 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446609020 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446615934 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446631908 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446647882 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446649075 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446666956 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446666956 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446681976 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446698904 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446711063 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446713924 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446737051 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446779013 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446787119 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446801901 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446815968 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446826935 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446841955 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446846962 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446855068 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446871042 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446872950 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446887016 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446903944 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446909904 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446923018 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446932077 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446939945 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446950912 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446957111 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446970940 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446981907 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446985960 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.446993113 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.447017908 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.447036028 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.449090958 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.449110985 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.449156046 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.449176073 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454020023 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454045057 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454063892 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454077005 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454092026 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454107046 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454114914 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454125881 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454138041 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454140902 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454155922 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454158068 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454173088 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454181910 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454190016 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454199076 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454205036 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454217911 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454236984 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.454322100 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.458219051 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.458236933 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.458293915 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.458316088 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.739664078 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.798006058 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.829376936 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.834922075 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.836056948 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.837640047 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.838438034 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.844508886 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.845292091 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.845779896 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.846338987 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.846414089 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.846823931 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.847300053 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.847806931 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.848356009 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.849211931 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.850220919 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.851186991 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.851281881 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.852267981 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.853883028 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.854590893 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860222101 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860248089 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860265970 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860279083 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860292912 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860296965 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860312939 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860316992 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860328913 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860342026 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860358000 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860366106 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860377073 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860390902 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860394955 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860410929 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860414982 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860428095 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860445023 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860451937 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860459089 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860471964 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860481977 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860502958 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860529900 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.860729933 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.862005949 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.862027884 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.862039089 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.862047911 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.862071991 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.862098932 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.863107920 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.864141941 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.864988089 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.866724968 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.867597103 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.867619038 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.867655993 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.867681980 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871241093 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871263981 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871280909 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871294975 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871310949 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871316910 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871331930 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871351004 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871364117 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871367931 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871387005 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871401072 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871404886 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871421099 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871428967 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871439934 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871448040 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871458054 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871478081 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871485949 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871496916 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871507883 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871525049 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871545076 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871675014 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871692896 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871709108 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871718884 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871722937 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871735096 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871746063 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.871781111 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.874042988 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.874067068 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.874082088 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.874099016 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.874110937 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.874114037 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.874119997 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.874147892 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.874183893 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.876125097 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.876142979 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.876174927 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.876194000 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.878931999 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879008055 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879338980 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879360914 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879381895 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879390955 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879401922 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879415035 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879419088 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879435062 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879436016 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879448891 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879456043 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879482031 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.879517078 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.881887913 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.881908894 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.881958961 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.881980896 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884421110 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884444952 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884459972 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884479046 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884496927 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884512901 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884521961 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884526968 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884536982 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884545088 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884591103 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884630919 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884644032 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884673119 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884700060 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884828091 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884845972 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884860992 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884869099 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884876013 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884893894 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884895086 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884919882 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884926081 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884953976 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884957075 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884991884 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.884994030 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885035038 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885226965 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885241032 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885268927 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885284901 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885400057 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885416031 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885426998 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885442019 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885466099 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885536909 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885555983 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885566950 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885575056 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885579109 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885608912 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:05.885646105 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226183891 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226243019 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226281881 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226331949 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226371050 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226375103 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226409912 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226416111 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226422071 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226425886 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226429939 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226453066 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226464033 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226492882 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226517916 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226541042 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226541996 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226587057 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226598024 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226627111 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226635933 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226667881 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226675987 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226699114 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226716042 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226737022 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226746082 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226777077 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226792097 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226815939 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226833105 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226865053 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226867914 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226908922 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226917028 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226948023 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226962090 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226986885 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.226993084 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.227015018 CET44349751104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.227041960 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.227063894 CET49751443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:06.741859913 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.741890907 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.757941961 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.758021116 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.758047104 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.758111000 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.759125948 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.759504080 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.775306940 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.775557041 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.779953957 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.779978991 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.779995918 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.780011892 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.780026913 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.780071974 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.780164957 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.780998945 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.781023979 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.781039953 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.781055927 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.781071901 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.781110048 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.781150103 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.787669897 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.788934946 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.789259911 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.789510012 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.790164948 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.803730011 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.804126978 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.804197073 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.804198980 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.804258108 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.804707050 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.804925919 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.805037022 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.805094957 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.805418968 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.806133032 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.806149960 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.806202888 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.806314945 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.806355000 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.806396008 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.806649923 CET49757443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.820791960 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.822832108 CET44349757104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901700974 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901720047 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901731014 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901767969 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901783943 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901797056 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901804924 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901844978 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901856899 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.901863098 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.906307936 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.906755924 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.907298088 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.909125090 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.909883022 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.913331032 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.913933039 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.914726019 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.915473938 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.916191101 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.916481972 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.916692972 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.923204899 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.926156044 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.930579901 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.931755066 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.931771040 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.931835890 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.932979107 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934372902 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934391022 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934402943 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934413910 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934456110 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934462070 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934478045 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934493065 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934511900 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934557915 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934684038 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934696913 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934709072 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934721947 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934739113 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934741020 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934753895 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934767962 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934770107 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934787035 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934808969 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934818983 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934822083 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934838057 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934849977 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934854984 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934866905 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934868097 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934884071 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934896946 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934897900 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934916019 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934921980 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934930086 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934947014 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934962988 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.934999943 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935002089 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935019970 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935030937 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935043097 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935060024 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935077906 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935080051 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935091972 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935094118 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935101986 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935108900 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935125113 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935129881 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935142040 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935157061 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935173035 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935183048 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935188055 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935197115 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935205936 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935224056 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935225010 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935240030 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935252905 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935255051 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935271978 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935282946 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935283899 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935296059 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935307980 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.935350895 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.938676119 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.938698053 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.938709974 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.938721895 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.938741922 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.938769102 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939007044 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939059019 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939126968 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939145088 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939157009 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939168930 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939177036 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939194918 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939196110 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939210892 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939224958 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939233065 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939282894 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939299107 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939316034 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939331055 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939347029 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939352989 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939366102 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939383984 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939393044 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939394951 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939407110 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939423084 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939444065 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939476967 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939483881 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939534903 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939554930 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939573050 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939587116 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939595938 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939599991 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939621925 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939630032 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939661026 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.939687967 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941553116 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941575050 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941589117 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941603899 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941611052 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941620111 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941636086 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941637039 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941653967 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941673040 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941679001 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941689968 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941703081 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941706896 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941716909 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941720963 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941747904 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941750050 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941787958 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.941826105 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.942471027 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.942524910 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.942531109 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.942569017 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.942776918 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.942790985 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.942828894 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.942851067 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.949074030 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.949157000 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:06.949254036 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.949311018 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.118105888 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145625114 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145653009 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145665884 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145680904 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145697117 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145713091 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145725012 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145744085 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145761013 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145772934 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145787001 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145791054 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145811081 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145826101 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145828009 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145836115 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145843029 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145859957 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145865917 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145873070 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145875931 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145893097 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145905972 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145908117 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145924091 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145940065 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145941019 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145956993 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145967960 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145972013 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145984888 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.145987034 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.146022081 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.146058083 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.174034119 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.175519943 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.176282883 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.181356907 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.181876898 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.182352066 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.182848930 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.183547974 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.184165001 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.185210943 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.185216904 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.185646057 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.186106920 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.192281008 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196506977 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196530104 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196546078 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196557999 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196577072 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196588993 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196595907 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196600914 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196628094 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.196672916 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.198417902 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.199979067 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.201935053 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204021931 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204077959 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204713106 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204735041 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204749107 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204761982 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204775095 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204818010 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204876900 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204895020 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204905987 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204924107 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204932928 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204941034 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204962969 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204971075 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.204999924 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.205035925 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.205251932 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.205265999 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.205308914 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208174944 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208195925 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208266973 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208288908 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208375931 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208389044 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208431005 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208446026 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208497047 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208509922 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208549023 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208570004 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208611965 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208630085 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208645105 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208659887 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208662987 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208678961 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208683968 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208700895 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208709955 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208713055 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208725929 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208739042 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208755970 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208772898 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208784103 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208786964 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208805084 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208810091 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208817959 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208838940 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208867073 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208879948 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208887100 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208889008 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208920956 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208936930 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.208959103 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.210525990 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.210549116 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.210563898 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.210580111 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.210591078 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.210593939 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.210599899 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.210627079 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.210670948 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.214725018 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.214746952 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.214757919 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.214767933 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.214812994 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.214835882 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.230890036 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.230914116 CET44349756104.17.58.94192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.230983019 CET49756443192.168.2.4104.17.58.94
                                                                                                                                                                                            Nov 25, 2020 11:21:07.990655899 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:07.991172075 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.006871939 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.007038116 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.007394075 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.007483959 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.007858992 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.008304119 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.024046898 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.024394989 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.029428005 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.029448032 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.029462099 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.029476881 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.029494047 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.029571056 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.029617071 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.030118942 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.030139923 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.030157089 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.030169964 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.030180931 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.030200005 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.030234098 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.033351898 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.033427000 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.034065962 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.034189939 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.034281015 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.049701929 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.049721956 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.049971104 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.049987078 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050144911 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050189018 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050203085 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050242901 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050309896 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050329924 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050357103 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050369024 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050419092 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050753117 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050837994 CET49761443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.050976992 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.051050901 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.066909075 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.066929102 CET44349761104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.422270060 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.422292948 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.422307968 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.422318935 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.422336102 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.422347069 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.422362089 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.422398090 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.422444105 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.427201986 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.427856922 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.428312063 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.429922104 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.430358887 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.433343887 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.433602095 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.435343027 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.435756922 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.436470032 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.437002897 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.443372011 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.443979025 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.444411993 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.446105003 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.446450949 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.449516058 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.449696064 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.451466084 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.451853991 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.452584982 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.453102112 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.482594967 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.482618093 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.482626915 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.482635021 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.482697010 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.482743979 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.484839916 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.484859943 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.484875917 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.484889030 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.484900951 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.484927893 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.484934092 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.484977961 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485779047 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485797882 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485812902 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485826015 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485841036 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485852003 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485863924 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485865116 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485877991 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485894918 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485912085 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485924959 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485941887 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485949039 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485955954 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485977888 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485987902 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.485996962 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.486006975 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.486008883 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.486023903 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.486040115 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.486078978 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487694979 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487716913 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487746000 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487760067 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487761974 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487776995 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487787962 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487796068 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487809896 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487811089 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487823963 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487838984 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487850904 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487854958 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487871885 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487873077 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487884998 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487896919 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487903118 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487924099 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487924099 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487942934 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487956047 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487957954 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487972021 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.487988949 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488002062 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488002062 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488013983 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488018036 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488032103 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488049030 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488063097 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488312960 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488327026 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488368988 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488390923 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488398075 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.488405943 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489053011 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489078045 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489093065 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489104986 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489115000 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489132881 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489161968 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489187956 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489593029 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489614964 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489633083 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489645958 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489660025 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489661932 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489679098 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489694118 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489696980 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489708900 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489721060 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489725113 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489733934 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489748001 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489754915 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489768028 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489772081 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489788055 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489789009 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489805937 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489823103 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489840984 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489852905 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489857912 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489871979 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489876986 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489896059 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489902973 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489912987 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489927053 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489932060 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489948988 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489950895 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489964962 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489975929 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489981890 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489995003 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.489996910 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490032911 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490051031 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490061998 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490080118 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490097046 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490113974 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490115881 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490134954 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490135908 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490150928 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490169048 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490174055 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490185022 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490196943 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490210056 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490211964 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490222931 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490240097 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490246058 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490259886 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490267038 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490281105 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490283966 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490303040 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490314007 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490319967 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490340948 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490351915 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490354061 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490380049 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490416050 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490479946 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490502119 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490519047 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490533113 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490535975 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490549088 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490566015 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490566969 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490581036 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490593910 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490600109 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490607977 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490621090 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490634918 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490647078 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490659952 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490672112 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490684986 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490701914 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490719080 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490731955 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490736961 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490745068 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490765095 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490777016 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490782976 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490801096 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490803957 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490814924 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490818977 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490835905 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490855932 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490856886 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490878105 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490879059 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490896940 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490907907 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490916014 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490933895 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490938902 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490952015 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490957022 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490968943 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490987062 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.490988016 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491005898 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491024017 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491025925 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491039991 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491055012 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491056919 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491077900 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491080999 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491087914 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491112947 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491233110 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491400957 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491450071 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491707087 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491751909 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491777897 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491781950 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491801023 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491802931 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491822004 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491828918 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491847992 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491854906 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491873980 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491878986 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491908073 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491934061 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491957903 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491976976 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.491983891 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492010117 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492013931 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492024899 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492033958 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492058039 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492069006 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492080927 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492084980 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492098093 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492111921 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492130995 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492131948 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492151022 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492167950 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492170095 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492181063 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492187023 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492203951 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492213964 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492221117 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492237091 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492238045 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492257118 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492269993 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492275000 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492290974 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492291927 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492310047 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492326975 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492327929 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492342949 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492360115 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492363930 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492373943 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492389917 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492393970 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492410898 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492414951 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492432117 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492449045 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492450953 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492465973 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492482901 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492484093 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492501020 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492515087 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492516994 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492533922 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492538929 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492558002 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492571115 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492578983 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492599964 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492619038 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492619991 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492635012 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492635965 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492654085 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492671013 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492671967 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492697001 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492711067 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492714882 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492726088 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492732048 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492748976 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492763042 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492769003 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492779970 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492798090 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492804050 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492815018 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492831945 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492832899 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492849112 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492858887 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492866993 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492885113 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492888927 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492908955 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492921114 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492927074 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492944956 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492945910 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492963076 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492980003 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492984056 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.492996931 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493016005 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493026972 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493035078 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493052959 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493056059 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493067980 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493073940 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493091106 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493108988 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493115902 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493125916 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493141890 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493144035 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493160963 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493164062 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493175983 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493194103 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493206024 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493211031 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493228912 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493243933 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493246078 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493267059 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493285894 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493299961 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493303061 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493310928 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493320942 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493335962 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493339062 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493355036 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493357897 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493372917 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493411064 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493415117 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493431091 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.493454933 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.498975992 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.499066114 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.501094103 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.501121998 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.501164913 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.501188993 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.502135038 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.502167940 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.502190113 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.502203941 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.502232075 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.502238035 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504241943 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504275084 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504302025 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504304886 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504323006 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504329920 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504342079 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504358053 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504390955 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504393101 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504422903 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504426003 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504441023 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504451990 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504456997 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504472971 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504482031 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504503965 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.504537106 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505323887 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505345106 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505359888 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505376101 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505390882 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505405903 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505417109 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505423069 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505439043 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505451918 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505462885 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505466938 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505486965 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505501032 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505505085 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505521059 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505536079 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505539894 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505552053 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505567074 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505567074 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505583048 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505597115 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505599976 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505619049 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505626917 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505634069 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505655050 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.505698919 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506598949 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506619930 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506637096 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506652117 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506664991 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506670952 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506691933 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506707907 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506711006 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506724119 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506741047 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506747961 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506756067 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506768942 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506772041 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506784916 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506797075 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506798029 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506813049 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506824017 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506850004 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.506879091 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.507319927 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.507333994 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.507390022 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.507932901 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.507951021 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.507966995 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.507982969 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.507997036 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508002043 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508021116 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508037090 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508044958 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508053064 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508069038 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508084059 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508088112 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508096933 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508110046 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508116007 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508121967 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508138895 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508138895 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508158922 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508167982 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508176088 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508189917 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508192062 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508209944 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508225918 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508227110 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508240938 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508249998 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508261919 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508265018 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508277893 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508289099 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508294106 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508308887 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508312941 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508331060 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508346081 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508346081 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508378029 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508382082 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508397102 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508397102 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508414030 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508428097 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508430004 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508445978 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508455038 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508462906 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508476019 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508497000 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508517027 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508538008 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508579969 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508580923 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508596897 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508613110 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508622885 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508625984 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508642912 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508642912 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508657932 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508667946 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508673906 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508686066 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508701086 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508702040 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508718014 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508729935 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508733034 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508749008 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508764029 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508764982 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508780956 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508790970 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508800030 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508810997 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508816957 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508832932 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508845091 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508848906 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508863926 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508882999 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508886099 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508899927 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508907080 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508915901 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508928061 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508932114 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508946896 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508960962 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508961916 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508979082 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.508994102 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509002924 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509012938 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509027958 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509030104 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509040117 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509044886 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509082079 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509109974 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509334087 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509902954 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509923935 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509938955 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509955883 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509970903 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509973049 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.509989977 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510004044 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510008097 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510024071 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510040045 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510047913 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510056019 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510071039 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510072947 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510088921 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510099888 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510103941 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510123968 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510128975 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510140896 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510149956 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510157108 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510179996 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510181904 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510199070 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510215044 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510217905 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510231018 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510243893 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510251999 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510263920 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510282040 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510286093 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510298014 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510309935 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510313988 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510323048 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510338068 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510339975 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510358095 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510360003 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510375023 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510390997 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510391951 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510406971 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510427952 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510432959 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510446072 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510458946 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510462999 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510478020 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510478973 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510492086 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510512114 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510518074 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510531902 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510545969 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510548115 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510560036 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510570049 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510576963 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510597944 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510606050 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510616064 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510632992 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510647058 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510648012 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510664940 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510674953 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510679960 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510694027 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510696888 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510711908 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510730982 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510734081 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510749102 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510766029 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510766029 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510782003 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510792017 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510795116 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510816097 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510823965 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510833979 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510850906 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510854959 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510865927 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510883093 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510891914 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510899067 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510915041 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510915995 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510926962 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510935068 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510942936 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510958910 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510973930 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510981083 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.510989904 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511006117 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511017084 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511024952 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511037111 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511042118 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511056900 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511073112 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511079073 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511089087 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511104107 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511111975 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511120081 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511135101 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511136055 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511148930 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511161089 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511164904 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511181116 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511195898 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511198044 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511212111 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511229992 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511229992 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511243105 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511255980 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511282921 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.511313915 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.512353897 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528688908 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528713942 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528733015 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528744936 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528758049 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528769970 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528769970 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528786898 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528800964 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528803110 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528819084 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528834105 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528846979 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528848886 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528866053 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528878927 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528882027 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528899908 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528899908 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528912067 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528923988 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528939962 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528947115 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528953075 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528964996 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.528979063 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.529006004 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.742971897 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.800036907 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.820744038 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.820837021 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.820909977 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.821044922 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.821141958 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.821866035 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.822479010 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.823371887 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.823940039 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.824548960 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.825086117 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.825629950 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.826102972 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.837163925 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.837188959 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.837198019 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.837203979 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.837291956 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.837980986 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.838627100 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.839539051 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.840054989 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.840842009 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.841167927 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.841730118 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.842211008 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.849538088 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.849571943 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.849654913 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.849680901 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852073908 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852097988 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852109909 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852127075 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852165937 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852183104 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852189064 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852209091 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852225065 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852235079 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.852276087 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.853363037 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.853394032 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.853413105 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.853425026 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.853429079 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.853432894 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.853477955 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.853491068 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.854707003 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.854729891 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.854747057 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.854762077 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.854773045 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.854773045 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.854784966 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.854811907 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.854837894 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855573893 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855596066 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855613947 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855631113 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855647087 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855647087 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855664968 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855675936 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855684042 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855686903 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855740070 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.855792046 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856185913 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856201887 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856230021 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856236935 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856242895 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856261969 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856281996 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856302977 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856384039 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856401920 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856412888 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856426001 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856434107 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856456995 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.856497049 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.862195015 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.862219095 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.862231970 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.862245083 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.862257957 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.862268925 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.862334967 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.862370014 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.864320993 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.864336014 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.864415884 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.864440918 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.865518093 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.865533113 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.865581989 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:08.865611076 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.222063065 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.222084999 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.222093105 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.222217083 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.222697973 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.222731113 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.222752094 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.222812891 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231224060 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231281042 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231300116 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231317043 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231333971 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231349945 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231364965 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231375933 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231380939 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231396914 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231411934 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231431007 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231432915 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231447935 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231461048 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231465101 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231477976 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231492043 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231493950 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231508970 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231517076 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231524944 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231540918 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231555939 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231559992 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231576920 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231587887 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231595993 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231630087 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.231652975 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.236815929 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.236841917 CET44349760104.17.98.93192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.236927986 CET49760443192.168.2.4104.17.98.93
                                                                                                                                                                                            Nov 25, 2020 11:21:09.681504965 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.682477951 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.698779106 CET44349764104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.698883057 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.699687004 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.701206923 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.701298952 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.701868057 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.715862036 CET44349764104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.717998981 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.719851971 CET44349764104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.719868898 CET44349764104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.719926119 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.719963074 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.720817089 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.720834017 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.720884085 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.720910072 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.732963085 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.733675003 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.733875990 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.735006094 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.735322952 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.750415087 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.750437021 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.750443935 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.750550032 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.750612020 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.751156092 CET44349764104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.751266003 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.751316071 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.751425982 CET44349764104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.751591921 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.754607916 CET44349764104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.754625082 CET44349764104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.754765987 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.754796982 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.755336046 CET49764443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.756299973 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.756365061 CET49763443192.168.2.4104.18.230.48
                                                                                                                                                                                            Nov 25, 2020 11:21:09.767707109 CET44349763104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.771492004 CET44349764104.18.230.48192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.812330008 CET49765443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.813138008 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.828695059 CET44349765140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.828819990 CET49765443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.829339981 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.829416990 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.829477072 CET49765443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.830044985 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.847278118 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.847304106 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.847313881 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.847376108 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.847393036 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.848258018 CET44349765140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.848275900 CET44349765140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.848344088 CET44349765140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.848404884 CET49765443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.848428011 CET49765443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.860184908 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.860444069 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.876729012 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.876873970 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.880911112 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.880929947 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.880948067 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.880964041 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.880975008 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.880981922 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.880990982 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.881025076 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.881031036 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.881061077 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.881618023 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.881705999 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.881733894 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.881747961 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.881784916 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.881802082 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.893241882 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.893265963 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.893436909 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897340059 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897362947 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897377968 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897427082 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897444010 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897456884 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897469044 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897481918 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897481918 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897495031 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897507906 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897512913 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897519112 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897521019 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897522926 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897541046 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897562981 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897572994 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897617102 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.897989988 CET44349766140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.898055077 CET49766443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.225970030 CET49765443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.242594004 CET44349765140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.242736101 CET49765443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.280459881 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.281308889 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.282234907 CET49769443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.283282995 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.284137011 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.285662889 CET49772443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.299279928 CET44349767185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.299467087 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.300228119 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.300313950 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.301147938 CET44349769185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.301222086 CET49769443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.302232981 CET44349770185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.302323103 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.303028107 CET44349771185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.303114891 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.304838896 CET44349772185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.304935932 CET49772443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.333118916 CET49772443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.333137035 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.333235979 CET49769443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.335047007 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.335150003 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.335217953 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.352143049 CET44349772185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.352164984 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.352173090 CET44349769185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353174925 CET44349769185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353195906 CET44349769185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353208065 CET44349769185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353564978 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353584051 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353604078 CET44349772185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353621960 CET44349772185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353635073 CET44349772185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353645086 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353792906 CET49769443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353951931 CET44349767185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353984118 CET44349770185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.354002953 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.354002953 CET49772443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.354068995 CET44349771185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355093002 CET44349770185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355113983 CET44349770185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355196953 CET44349770185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355226994 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355273008 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355283976 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355748892 CET44349771185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355770111 CET44349771185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355782986 CET44349771185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355834007 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355859995 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.356815100 CET44349767185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.356834888 CET44349767185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.356887102 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.356908083 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.357158899 CET44349767185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.357214928 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.373399973 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.379120111 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.379190922 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.379374981 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.379483938 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.379579067 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.380224943 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.380379915 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.380508900 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.380640984 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.380748034 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.380855083 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.384511948 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.384845972 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.385135889 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.385422945 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.385761976 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.386080980 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.386328936 CET49769443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.386630058 CET49769443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.392584085 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.392653942 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.394901037 CET49772443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.395463943 CET49772443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398119926 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398186922 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398246050 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398353100 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398447037 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398652077 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398708105 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398760080 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398781061 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398797989 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398811102 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398813963 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398827076 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398834944 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398843050 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398863077 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398865938 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398880959 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398900986 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.398936033 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.400578976 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.400595903 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.400631905 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.400713921 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.402405024 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.402425051 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.402436972 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.402443886 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.402451038 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.402462006 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.402493000 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.403687000 CET44349767185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.403848886 CET44349767185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.403861046 CET44349767185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.403914928 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.403927088 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404181004 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404221058 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404232979 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404247999 CET44349770185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404263973 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404305935 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404326916 CET44349770185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404376030 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404808044 CET44349771185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404865980 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.404963017 CET44349771185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.405006886 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.405415058 CET44349769185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.405476093 CET49769443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.405527115 CET44349769185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.405570984 CET49769443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.405983925 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.406016111 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.406032085 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.406063080 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.407820940 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.407840014 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.407860041 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.407876968 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.407881021 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.407915115 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.407948971 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.409626961 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.409647942 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.409686089 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.409703016 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.411467075 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.411484957 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.411539078 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.411554098 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.411703110 CET49769443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.412667036 CET49771443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.412681103 CET49767443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.413108110 CET49770443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.413255930 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.413275003 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.413326025 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.413346052 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.414077044 CET44349772185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.414141893 CET49772443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.414418936 CET44349772185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.414484978 CET49772443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.414840937 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.414905071 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.416448116 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.416465998 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.416518927 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.416542053 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417098045 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417118073 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417182922 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417206049 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417607069 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417624950 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417670012 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417746067 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417756081 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417773962 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417810917 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417862892 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417866945 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417880058 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417896032 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417912006 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417916059 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417937040 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417980909 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.417985916 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.418003082 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.418042898 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.418067932 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.418746948 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.418766022 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.418821096 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.418873072 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.419558048 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.419579029 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.419626951 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.419652939 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.420315981 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.420347929 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.420388937 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.420414925 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.421014071 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.421034098 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.421084881 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.421117067 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.421739101 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.421756983 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.421772957 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.421813965 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.421839952 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.422636032 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.422652960 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.422669888 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.422696114 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.422719955 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.423536062 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.423553944 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.423569918 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.423595905 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.423623085 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.424379110 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.424396992 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.424412966 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.424449921 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.424474001 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.425203085 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.425271034 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.425776958 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.425793886 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.425812960 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.425827980 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.425858974 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.426847935 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.426866055 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.426882029 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.426898003 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.426924944 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.426955938 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.427526951 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.427548885 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.427568913 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.427588940 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.427594900 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.427624941 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.427644014 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.428602934 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.428628922 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.428682089 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.428709030 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.430465937 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.430490017 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.430512905 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.430532932 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.430535078 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.430568933 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.430596113 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.432270050 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.432293892 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.432318926 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.432342052 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.432348013 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.432378054 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.432413101 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.435470104 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.435493946 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.435513973 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.435539007 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.435539961 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.435561895 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.435584068 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.435616016 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436084986 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436106920 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436126947 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436146021 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436147928 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436167955 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436173916 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436211109 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436871052 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436893940 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436913967 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436934948 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436939001 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436955929 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436974049 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.436980963 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437019110 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437046051 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437783003 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437810898 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437838078 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437855959 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437865019 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437891006 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437903881 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437917948 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437927008 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.437974930 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438602924 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438631058 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438657999 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438673019 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438683987 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438697100 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438710928 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438714027 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438740969 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.438752890 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439276934 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439305067 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439331055 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439344883 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439357996 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439369917 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439383030 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439389944 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439409018 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439420938 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439435959 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439440012 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439460039 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.439481974 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440226078 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440253973 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440279961 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440301895 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440311909 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440334082 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440341949 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440366983 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440367937 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440393925 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440406084 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440424919 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.440433025 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441111088 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441140890 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441165924 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441179037 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441191912 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441217899 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441221952 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441256046 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441292048 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441744089 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441773891 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441800117 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441817045 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441826105 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441837072 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441853046 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441857100 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441884995 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441885948 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441911936 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441914082 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441946983 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441953897 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441967964 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.441996098 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442751884 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442791939 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442825079 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442830086 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442847967 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442854881 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442867994 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442881107 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442903996 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442908049 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442934036 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442950010 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442960024 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.442975044 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443015099 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443645954 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443676949 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443702936 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443720102 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443730116 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443757057 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443768978 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443784952 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443793058 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443811893 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443829060 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443839073 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443842888 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443869114 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443871975 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443887949 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.443926096 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.444629908 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.444663048 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.444690943 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.444691896 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.444711924 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.444730043 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.444988966 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.445055962 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.445873976 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.445902109 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.445926905 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.445955038 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.445960045 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.445988894 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.445991993 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446026087 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446048021 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446543932 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446573019 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446599960 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446615934 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446625948 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446640968 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446652889 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446672916 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.446707964 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.447662115 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.447694063 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.447721958 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.447736979 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.447750092 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.447786093 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.447798967 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.447809935 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.447849989 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.449482918 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.449562073 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451364040 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451400042 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451426983 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451433897 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451455116 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451457024 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451473951 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451483965 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451503038 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451543093 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.451669931 CET49772443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.454515934 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.454550028 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.454577923 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.454591990 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.454626083 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.454634905 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455065012 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455095053 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455122948 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455127001 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455151081 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455156088 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455177069 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455179930 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455208063 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455210924 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455228090 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455246925 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455924988 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.455998898 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456000090 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456054926 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456058025 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456104040 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456109047 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456146955 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456154108 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456187010 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456202030 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456239939 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456847906 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456880093 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456908941 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456909895 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456937075 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456943035 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456955910 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456964970 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.456993103 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457012892 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457629919 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457674026 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457703114 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457711935 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457750082 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457761049 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457792044 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457803011 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457817078 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457829952 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457851887 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.457890987 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458658934 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458702087 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458738089 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458741903 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458771944 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458779097 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458792925 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458817959 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458837032 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458854914 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458864927 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.458914995 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.459547997 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.459594965 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.459628105 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.459630013 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.459676981 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.459685087 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.459713936 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.459718943 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.459808111 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460410118 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460453987 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460474014 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460490942 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460517883 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460530996 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460545063 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460571051 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460585117 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.460632086 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461276054 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461318970 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461337090 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461355925 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461380959 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461412907 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461420059 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461460114 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461476088 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.461512089 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.462168932 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.462218046 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.462239027 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.462256908 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.462285995 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.462305069 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:10.472773075 CET44349767185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.473146915 CET44349771185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.476015091 CET44349769185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.478118896 CET44349770185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.514436007 CET44349772185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.399816990 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:11.419219017 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.419380903 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:11.948404074 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968064070 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968113899 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968136072 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968159914 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968189001 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968220949 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968293905 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968328953 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968349934 CET44349768185.199.110.154192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.968410015 CET49768443192.168.2.4185.199.110.154
                                                                                                                                                                                            Nov 25, 2020 11:21:12.710196018 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.710588932 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.729202986 CET44349774185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.729305029 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.729587078 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.729691982 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.730392933 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.730552912 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.749342918 CET44349774185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.749504089 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.751104116 CET44349774185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.751123905 CET44349774185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.751169920 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.751173019 CET44349774185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.751219988 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.751244068 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.753020048 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.753048897 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.753067017 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.753154993 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.753195047 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.763216972 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.763391018 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.763633966 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.763839960 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.763919115 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.782609940 CET44349774185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.782645941 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.782670021 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.782691002 CET44349774185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.782696009 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.782778025 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.782810926 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.783549070 CET49774443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.783598900 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.802721977 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.844039917 CET44349774185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.870110989 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.870146990 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.870170116 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.870239019 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.870237112 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.870291948 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.870300055 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.876856089 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.877940893 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.881010056 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.897049904 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.940336943 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.983931065 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.983964920 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.983983994 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.984090090 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.984131098 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.984141111 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.984168053 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.984209061 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.984260082 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.991079092 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.991111040 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.991252899 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:12.991302967 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:13.011862993 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:13.033322096 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.034123898 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.034267902 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:13.176832914 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:13.240250111 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284552097 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284583092 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284600019 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284616947 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284634113 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284648895 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284667015 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284665108 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284683943 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284706116 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284708977 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284724951 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284738064 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284749985 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284759998 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284790993 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:13.284821033 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:13.285567999 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.285594940 CET44349773185.199.109.153192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:13.285710096 CET49773443192.168.2.4185.199.109.153
                                                                                                                                                                                            Nov 25, 2020 11:21:14.046197891 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.046802044 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.062675953 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.062807083 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.062885046 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.062978983 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.063832998 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.063859940 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.080050945 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.080081940 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088046074 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088073969 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088087082 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088103056 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088118076 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088284969 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088318110 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088538885 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088579893 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088597059 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088613033 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088674068 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088697910 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088718891 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088804960 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.093240023 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.093353987 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.093991995 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.094224930 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.094398975 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.109518051 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.109550953 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.109675884 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.109788895 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.109894037 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.109910965 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.109961033 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.109985113 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.109997988 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.110276937 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.110296011 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.110310078 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.110323906 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.110358953 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.110374928 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.110522032 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.110802889 CET49777443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.110825062 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.126950026 CET44349777104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.131340981 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.488209963 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.488235950 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.488246918 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.488255024 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.488265038 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.488272905 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.488445997 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.492703915 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.493139982 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.493575096 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.495253086 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.495953083 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.499474049 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.499686956 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.504175901 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.504296064 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.504967928 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.505583048 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.508939028 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.509223938 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.509666920 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.511401892 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.512075901 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.515739918 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.515779972 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.520411015 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.520427942 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.521122932 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.521678925 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530025959 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530050993 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530060053 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530069113 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530081987 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530088902 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530102015 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530109882 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530127048 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530134916 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530147076 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530152082 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530159950 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530181885 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530194998 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530194044 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530206919 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530222893 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530235052 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530253887 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530272007 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530286074 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530287027 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530299902 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530303955 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530320883 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530333042 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530337095 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530347109 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530349016 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530361891 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530378103 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530395985 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530395985 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530411959 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530421019 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530426979 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530438900 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530455112 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.530487061 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531259060 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531271935 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531285048 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531296015 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531307936 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531320095 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531327963 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531338930 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531368971 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531408072 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531718969 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531734943 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531754971 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531765938 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531778097 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531783104 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531790018 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531802893 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531805992 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531815052 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531831026 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531832933 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531845093 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531860113 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531861067 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531881094 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531883955 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531893969 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531907082 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531910896 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531919956 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531935930 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531941891 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531955004 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531971931 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531987906 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.531994104 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532001019 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532005072 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532018900 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532025099 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532035112 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532052040 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532063007 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532064915 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532087088 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532088041 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532102108 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532111883 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532119036 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532135010 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532147884 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532150984 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532162905 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532174110 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532190084 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532206059 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532219887 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532222986 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532231092 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532238960 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532255888 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532273054 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532289028 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532303095 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532322884 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532337904 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532344103 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.532377005 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.536397934 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.536418915 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.536427021 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.536436081 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.536525965 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.536559105 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537239075 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537256956 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537269115 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537286043 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537298918 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537312031 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537327051 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537336111 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537373066 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537421942 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.537448883 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538769007 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538784981 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538798094 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538814068 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538830042 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538840055 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538841009 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538861990 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538878918 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.538917065 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539736986 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539756060 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539772987 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539786100 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539798021 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539813995 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539815903 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539829969 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539843082 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539854050 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539855003 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539871931 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539886951 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539899111 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539900064 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539921999 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.539947033 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.540487051 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.540502071 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.540549994 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.540571928 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.542100906 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.542119980 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.542133093 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.542185068 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.542215109 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.556220055 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.556256056 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.556334019 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.556395054 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.635510921 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.669996023 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.670041084 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.670063972 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.670084000 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.670135021 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.670181036 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.700051069 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.740711927 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.741368055 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.741947889 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.742691040 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.743194103 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.743633986 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.744112968 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.744616032 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.745136023 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.745620966 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.746182919 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.756741047 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.757185936 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.757854939 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.758281946 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.759157896 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.759629965 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.760106087 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.760550022 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.761559963 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.762854099 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.773626089 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.773674965 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.773782015 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.773792028 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.773814917 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.773818970 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.773845911 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.773871899 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774000883 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774045944 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774074078 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774084091 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774091959 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774110079 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774142027 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774157047 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774211884 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774293900 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774319887 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.774362087 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.779184103 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.779344082 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780153036 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780193090 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780222893 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780262947 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780297995 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780333996 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780338049 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780371904 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780395031 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780400991 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780404091 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780405998 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780431986 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780436993 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780440092 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780461073 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.780498981 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782690048 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782743931 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782782078 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782818079 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782855034 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782891989 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782916069 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782928944 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782953024 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782958984 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782958984 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782984018 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782989025 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.782993078 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.783015966 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.783020973 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.784288883 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.784317970 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.784396887 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.784415007 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.788825035 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.788847923 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.788868904 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.788894892 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.788913012 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.788928986 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.788952112 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.789025068 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.789225101 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.789242029 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.789318085 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.794512033 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.794534922 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.794550896 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.794565916 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.794579029 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.794591904 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.794637918 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.794688940 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:14.794697046 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147629976 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147655010 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147675037 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147701979 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147706985 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147727013 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147739887 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147749901 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147772074 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147790909 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147793055 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147809982 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147825956 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147835970 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147841930 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147860050 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147871017 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147887945 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147903919 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147919893 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147934914 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147952080 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147973061 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.147989035 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.148004055 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.148024082 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.148036003 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.148040056 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.148050070 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.148087025 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.148122072 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.148179054 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.179686069 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.196201086 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.211221933 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.211277962 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.211304903 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.211316109 CET44349776104.18.213.12192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.211340904 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:15.211360931 CET49776443192.168.2.4104.18.213.12
                                                                                                                                                                                            Nov 25, 2020 11:21:16.369318962 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.370125055 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.385901928 CET44349780104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.386018038 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.386491060 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.386563063 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.387048960 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.387258053 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.403419018 CET44349780104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.403465033 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.405848980 CET44349780104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.405895948 CET44349780104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.405958891 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.405994892 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.408747911 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.408787012 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.408848047 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.408879995 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.418752909 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.419254065 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.419462919 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.419847965 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.420236111 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.435190916 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.435487032 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.435528040 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.435564041 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.435569048 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.435600042 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.435627937 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.435636997 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.435653925 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.436073065 CET44349780104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.436391115 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.436511993 CET44349780104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.437022924 CET44349780104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.437055111 CET44349780104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.437088966 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.437124014 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.437684059 CET49780443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.452661991 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.453957081 CET44349780104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.814549923 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.814573050 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.814584970 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.814601898 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.814614058 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.814631939 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.814770937 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.944004059 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.944753885 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.946651936 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.948467970 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.954817057 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.956521034 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.957580090 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.958619118 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.959887028 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.960273027 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.960872889 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.960901976 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.961834908 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.962810040 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.962877035 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.964690924 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.970982075 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.971146107 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.971174955 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.971288919 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.971322060 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.973764896 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.975893021 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.975915909 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.975933075 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.975944996 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.975956917 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.976006985 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.976044893 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.977132082 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978070021 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978091955 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978110075 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978125095 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978137016 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978147030 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978178978 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978200912 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978245974 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978934050 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978950024 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978965998 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978981972 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.978995085 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979011059 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979016066 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979027033 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979042053 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979047060 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979067087 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979079008 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979096889 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979100943 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979113102 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979126930 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979136944 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.979168892 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982753992 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982780933 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982791901 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982804060 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982820034 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982831955 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982831955 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982851028 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982860088 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982866049 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982882023 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982897997 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982909918 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982918024 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982928038 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982939959 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982944965 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982961893 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982973099 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982980967 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.982995987 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983000994 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983019114 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983030081 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983036041 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983052015 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983066082 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983067989 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983083963 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983099937 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983102083 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983122110 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983129025 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983140945 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983156919 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983164072 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983170986 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983181953 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983182907 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.983222008 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.984819889 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.984838963 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.984893084 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986314058 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986340046 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986360073 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986368895 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986373901 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986390114 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986397982 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986407995 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986424923 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986435890 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986449957 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986465931 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986485004 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986504078 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986515999 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986520052 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986536980 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986546040 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986552954 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986568928 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986582994 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986583948 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986601114 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986614943 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986622095 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986639977 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986644030 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986658096 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986670971 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986671925 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986687899 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986704111 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986711025 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986721039 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986732960 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986743927 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986753941 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986767054 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986771107 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986787081 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986799955 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986804962 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986821890 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986833096 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986838102 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986849070 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986860037 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986875057 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.986903906 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987749100 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987767935 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987782001 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987799883 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987816095 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987824917 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987832069 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987878084 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987966061 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.987978935 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.988010883 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.988044024 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.990533113 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.990552902 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.990642071 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991453886 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991476059 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991491079 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991508961 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991520882 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991535902 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991545916 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991553068 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991564989 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991595984 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:16.991645098 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.349828005 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.407180071 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.461797953 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.463469982 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.465313911 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.467112064 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.468206882 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.468560934 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.468822956 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.469067097 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.478152990 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.479655981 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.481522083 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.482254982 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.483266115 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.483849049 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.484334946 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.484638929 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.484890938 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.484908104 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.485152960 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.488919020 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.488945007 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.488950014 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.488962889 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.488976002 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489017963 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489082098 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489425898 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489442110 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489480972 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489495993 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489509106 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489556074 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489592075 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489610910 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489877939 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489908934 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489938021 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.489952087 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.490895033 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.490925074 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.490947008 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.490963936 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.490963936 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.490977049 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.490986109 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.491003990 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.491005898 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.491014957 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.491020918 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.491043091 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.491079092 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.492857933 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.492887020 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.492899895 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.492986917 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.495347977 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.495378971 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.495395899 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.495414019 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.495462894 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.495490074 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.497247934 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.497272015 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.497287989 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.497354031 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.497380018 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.498466015 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.500029087 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.501030922 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.505429029 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511215925 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511245012 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511266947 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511293888 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511312962 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511332989 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511348963 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511365891 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511374950 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511416912 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.511430979 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.512069941 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.512120008 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.512157917 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.512178898 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.512280941 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.512311935 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.512326956 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.512343884 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515314102 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515337944 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515357018 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515376091 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515396118 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515408039 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515417099 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515430927 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515435934 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515454054 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515474081 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.515502930 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829395056 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829448938 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829468966 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829490900 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829511881 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829533100 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829551935 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829571962 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829592943 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829616070 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829618931 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829637051 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829658985 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829659939 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829679966 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829688072 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829701900 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829721928 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829726934 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829744101 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829751968 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829765081 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829787970 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829808950 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829813957 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829827070 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829842091 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829859972 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:17.829889059 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:19.730971098 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.731182098 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.747319937 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.747396946 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.747447968 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.747524023 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.748410940 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.748606920 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.764631033 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.764816999 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767162085 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767180920 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767226934 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767262936 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767827988 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767895937 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767905951 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767950058 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.777535915 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.777570963 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.778170109 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.778292894 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.778429031 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.793919086 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.793936014 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794104099 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794162035 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794182062 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794197083 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794229031 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794261932 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794286013 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794313908 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794380903 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794394970 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794408083 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794456005 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794456005 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794502020 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.794620037 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.795207024 CET49784443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.795253038 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.800096989 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.800168037 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:19.811410904 CET44349784104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.811433077 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.877419949 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.877629042 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.896419048 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.896452904 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.896541119 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.896585941 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.897636890 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.897773027 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.916412115 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.916632891 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.917839050 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.917869091 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.917891026 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.917913914 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.917923927 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.917936087 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.917969942 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.917994022 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919415951 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919445038 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919469118 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919477940 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919492960 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919508934 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919539928 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919830084 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919889927 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.928133965 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.928133965 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.928704023 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.928879976 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.928988934 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.947341919 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.947422028 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.947556973 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.947685003 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.947736025 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.947767973 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.947791100 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.947841883 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.947874069 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.948456049 CET49786443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:19.948559046 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.008935928 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.009449959 CET4434978623.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058757067 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058798075 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058820009 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058841944 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058847904 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058866024 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058880091 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058893919 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058895111 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058921099 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058922052 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058940887 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058943987 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058964968 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058969021 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058986902 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.058993101 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059007883 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059016943 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059035063 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059040070 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059062958 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059082985 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059773922 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059804916 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059828043 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059858084 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.059884071 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.060765028 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.060796976 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.060820103 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.060837030 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.060863972 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.061778069 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.061810017 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.061832905 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.061860085 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.061883926 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.062797070 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.062830925 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.062855959 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.062923908 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.063781977 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.063812017 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.063832998 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.063833952 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.063854933 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.063873053 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.064780951 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.064814091 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.064840078 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.064867020 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.064898014 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.074683905 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.075766087 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.076313972 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.076847076 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.077380896 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.077821970 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.077855110 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.077879906 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.077893972 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.077902079 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.077923059 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.077927113 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.077975988 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.079108953 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.079797029 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.080682993 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.082282066 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.082815886 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.090392113 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.090811014 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.091820002 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.093055964 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.093525887 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.093785048 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.094000101 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.094027996 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.094050884 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.094074965 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.094085932 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.094099998 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.094119072 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.094189882 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.094988108 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.095217943 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.095630884 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.095710993 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.095814943 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096185923 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096255064 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096256971 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096278906 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096302032 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096307993 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096322060 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096332073 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096347094 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096357107 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096370935 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096383095 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096393108 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096405983 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096430063 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096450090 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096698046 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.096755981 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.097477913 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.097507954 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.097526073 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.097551107 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.097562075 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.097583055 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.097626925 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.098463058 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.099008083 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.099034071 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.099078894 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.099097013 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.099754095 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.099821091 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100779057 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100809097 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100833893 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100838900 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100857973 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100863934 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100878000 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100889921 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100909948 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.100944996 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.101492882 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.101890087 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.101919889 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.101942062 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.101960897 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.101972103 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.101984024 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.101994991 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102010965 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102049112 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102652073 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102678061 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102696896 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102698088 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102722883 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102742910 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.109505892 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110450983 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110483885 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110508919 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110526085 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110532999 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110553026 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110560894 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110585928 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110595942 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110611916 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110632896 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110635042 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110660076 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110668898 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110681057 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110703945 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110734940 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.110944986 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.111004114 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.111613989 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.111641884 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.111684084 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.111702919 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.112463951 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113164902 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113254070 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113637924 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113667965 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113691092 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113702059 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113718987 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113728046 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113745928 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113754034 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113770008 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113779068 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113794088 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113802910 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113821030 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.113846064 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114353895 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114381075 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114403963 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114414930 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114427090 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114438057 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114450932 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114465952 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114474058 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114496946 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114520073 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114547968 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114842892 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114867926 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114891052 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114905119 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114912033 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114933968 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114938021 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114960909 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114972115 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.114986897 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.115001917 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.115036011 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.115850925 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.115876913 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.115888119 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.115900040 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.115921974 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.115947962 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.115986109 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116455078 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116480112 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116517067 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116549969 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116700888 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116724968 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116746902 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116748095 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116771936 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116774082 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116796017 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116802931 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116817951 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116827011 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116846085 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116851091 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116868019 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.116892099 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117562056 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117590904 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117613077 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117614985 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117640972 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117644072 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117666006 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117666960 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117691994 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117691994 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117714882 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117724895 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.117764950 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118366957 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118397951 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118421078 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118438959 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118444920 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118468046 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118479013 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118491888 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118514061 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118515968 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118539095 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118541002 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118571997 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.118599892 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119287968 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119318008 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119339943 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119354010 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119365931 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119378090 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119390965 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119414091 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119415045 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119451046 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119565964 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119592905 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119615078 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119617939 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119642973 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119647026 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119668007 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119671106 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119694948 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119695902 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119719028 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119719982 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119741917 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119745016 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119766951 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119771004 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119787931 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.119817019 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120703936 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120728016 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120750904 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120774031 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120784044 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120800972 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120824099 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120826006 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120846987 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120850086 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120872974 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120881081 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120896101 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120903969 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120927095 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.120954037 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121124983 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121150017 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121174097 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121193886 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121361017 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121402979 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121417046 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121426105 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121442080 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121449947 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121470928 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121476889 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121491909 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121500969 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121516943 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.121547937 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129435062 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129468918 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129492998 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129519939 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129544973 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129554033 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129566908 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129590988 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129626036 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129653931 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129679918 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129703045 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129746914 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129765987 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129770994 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129798889 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129802942 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129825115 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129832983 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129849911 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129873037 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129878044 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129898071 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129913092 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129951000 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130567074 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130599976 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130625963 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130626917 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130649090 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130652905 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130672932 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130681038 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130696058 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130716085 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.130753040 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.158183098 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.162087917 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.172791958 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.173012018 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.173346996 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.173934937 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.175297976 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.175396919 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.175479889 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.175575972 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.176778078 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.177942991 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178045034 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178139925 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178224087 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178525925 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178551912 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178586006 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178586960 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178613901 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178633928 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178634882 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178657055 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178668022 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178679943 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178693056 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178700924 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178724051 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178726912 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178745985 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178754091 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178772926 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178791046 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178797007 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178819895 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178827047 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178842068 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178850889 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178862095 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178875923 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178885937 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178906918 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178910017 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.178949118 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.182004929 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.182032108 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.182058096 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.182080984 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.182092905 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.182099104 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.182137966 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.182173967 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.191673040 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192640066 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192760944 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192785978 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192811966 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192826986 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192836046 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192858934 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192861080 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192882061 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192894936 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192904949 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192924976 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192928076 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192950964 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192960024 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192975044 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.192987919 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193025112 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193097115 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193121910 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193145990 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193154097 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193172932 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193185091 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193197012 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193219900 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193222046 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193243027 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193265915 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193273067 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193289042 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193311930 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193311930 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193337917 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193380117 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193936110 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.193962097 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.194006920 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.194014072 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.194192886 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195246935 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195280075 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195303917 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195326090 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195329905 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195350885 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195357084 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195380926 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195399046 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195404053 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195425987 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195426941 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195451975 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195461035 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195473909 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195491076 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195497036 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195523024 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195525885 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195547104 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195568085 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195569992 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195594072 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195607901 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195616961 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195640087 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195641994 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195664883 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195678949 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195688963 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195709944 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195710897 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195734024 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195741892 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195758104 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195781946 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195782900 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195806026 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195825100 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195831060 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195849895 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195856094 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195878983 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195884943 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195900917 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195909023 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195923090 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195933104 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195947886 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195956945 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.195987940 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196099997 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196125031 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196145058 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196151018 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196176052 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196180105 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196198940 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196208000 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196223974 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196232080 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196249008 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196253061 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196271896 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196280956 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196294069 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196309090 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196316004 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196340084 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196346998 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196363926 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196382046 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196388006 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196429014 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196646929 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196664095 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196705103 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.196891069 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197624922 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197649956 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197669029 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197696924 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197701931 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197719097 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197741985 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197763920 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197787046 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197788000 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197807074 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197808981 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.197849035 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.198072910 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.198098898 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.198123932 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.198127031 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.198148966 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.198168993 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.198172092 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.198200941 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.198232889 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.421394110 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.441550016 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.441586971 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.441610098 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.441634893 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.441648960 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.441654921 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.441684008 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.441709042 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.717609882 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.719069004 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.720140934 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.721503019 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.722842932 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.723603964 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.724935055 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.725737095 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.726993084 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.727883101 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.728228092 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.729058027 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.729660988 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.729988098 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.730849028 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.732192039 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.732275009 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.732450962 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.732578993 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.732719898 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.734572887 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.736195087 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737776041 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737801075 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737812996 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737833023 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737849951 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737865925 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737881899 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737896919 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737901926 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737917900 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737935066 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737951040 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737967014 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.737999916 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.738802910 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.738823891 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.738837004 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.738853931 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.738890886 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.738919020 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.739936113 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.739957094 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.739965916 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.740024090 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741483927 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741508007 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741523981 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741540909 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741558075 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741575003 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741575003 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741592884 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741610050 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741612911 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741632938 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741633892 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741651058 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741660118 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741669893 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741687059 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741703033 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741709948 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741720915 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741736889 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741746902 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741756916 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741772890 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741774082 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741791964 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741799116 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741808891 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741823912 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741831064 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.741868973 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.743644953 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.743670940 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.743690014 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.743705988 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.743717909 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.743758917 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.743797064 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744625092 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744642973 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744659901 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744677067 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744693041 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744709015 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744724035 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744777918 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744785070 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744842052 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.745837927 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.745855093 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.745897055 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.745929956 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.746922016 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.747054100 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.747068882 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.747113943 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.747867107 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.747884989 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.748426914 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.748445034 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.748456955 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.748501062 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.748534918 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749245882 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749264002 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749279976 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749294996 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749296904 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749351025 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749593019 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749612093 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749707937 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.749766111 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750835896 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750855923 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750871897 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750888109 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750905037 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750921011 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750930071 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750940084 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750958920 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750974894 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750981092 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.750993967 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751003981 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751012087 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751027107 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751028061 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751044989 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751049995 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751058102 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751072884 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751086950 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751135111 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.751218081 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752047062 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752064943 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752075911 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752130032 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752185106 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752314091 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752331972 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752346992 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752367020 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752388954 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752389908 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752435923 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752465963 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752512932 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752751112 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752769947 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752788067 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752798080 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752804995 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752823114 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752830029 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752840996 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752859116 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752862930 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752881050 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752882957 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752899885 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752917051 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752919912 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752933979 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752950907 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752966881 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752974033 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.752984047 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753000021 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753001928 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753021002 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753032923 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753037930 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753053904 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753067970 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753070116 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753087044 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753101110 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753103018 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753135920 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753165960 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753743887 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753763914 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753779888 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753797054 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753813028 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753829002 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753837109 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753849030 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753868103 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753881931 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753884077 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753901958 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753917933 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753917933 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753935099 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753946066 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753952026 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753968954 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753978968 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.753988028 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754005909 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754013062 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754023075 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754034996 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754040003 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754056931 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754072905 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754074097 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754090071 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754120111 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754146099 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754792929 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754811049 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754825115 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754841089 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754857063 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754873991 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754885912 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754890919 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754913092 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754930973 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754947901 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754956961 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754966021 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754978895 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.754983902 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755001068 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755017042 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755023956 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755034924 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755054951 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755058050 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755075932 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755084991 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755093098 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755112886 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755127907 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755130053 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755148888 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755167007 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755201101 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755800962 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755819082 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755831957 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755848885 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755861998 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755866051 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755886078 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755902052 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755903006 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755920887 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755937099 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755953074 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755954981 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755971909 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755985022 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.755989075 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756006002 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756026030 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756026983 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756046057 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756056070 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756062984 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756078005 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756088018 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756095886 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756110907 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756118059 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756128073 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756144047 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756150007 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756174088 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756213903 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756798029 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756818056 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756835938 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756851912 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756869078 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756886959 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756906986 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756912947 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756927967 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756946087 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756963015 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756969929 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756979942 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.756997108 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757013083 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757014036 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757030010 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757050037 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757050037 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757070065 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757078886 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757086039 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757112026 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757136106 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757546902 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757569075 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757586956 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757602930 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757620096 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757637024 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757642984 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757656097 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757674932 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757685900 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757692099 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757713079 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757715940 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757730961 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757740974 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757747889 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757765055 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757771015 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757781982 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757797003 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757805109 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.757829905 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758191109 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758213043 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758232117 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758249044 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758265972 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758284092 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758300066 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758304119 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758317947 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758326054 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758335114 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758356094 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758359909 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758374929 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758383036 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758393049 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758409977 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758426905 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.758462906 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762530088 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762548923 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762568951 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762587070 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762603045 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762620926 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762624979 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762639046 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762656927 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762672901 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762681007 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762691975 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762706041 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762712955 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762732029 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762732029 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762748957 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762752056 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762768030 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762784958 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762788057 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762800932 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762818098 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762825966 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762835026 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762851000 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762856007 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762873888 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762873888 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762890100 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762907028 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762907028 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762923956 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762938023 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762939930 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762957096 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762963057 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.762996912 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765791893 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765810013 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765825987 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765842915 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765855074 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765862942 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765882015 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765891075 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765907049 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765913963 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765923977 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765939951 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765939951 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765957117 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765971899 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.765974045 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.766011000 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769793034 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769819021 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769840002 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769860029 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769881964 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769901991 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769903898 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769922972 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769944906 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769946098 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769969940 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769969940 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.769994020 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770004034 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770015955 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770039082 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770039082 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770061970 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770070076 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770081997 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770097971 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770102978 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770133018 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.770164967 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771233082 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771258116 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771279097 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771300077 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771321058 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771342039 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771367073 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771372080 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771389961 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771404982 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771409988 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771426916 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771433115 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771454096 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771461964 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771475077 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771482944 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771497011 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771517992 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771522045 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771543026 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771553993 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771567106 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771585941 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771627903 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771851063 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771878958 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771902084 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771922112 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771930933 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771945000 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771961927 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771967888 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771987915 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.771997929 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772011042 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772030115 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772032022 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772059917 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772061110 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772083998 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772098064 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772104025 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772125959 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772140026 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772146940 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772166014 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772166967 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772188902 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772200108 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772233963 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772705078 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772722960 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772910118 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772933960 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772954941 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772974014 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.772978067 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773000002 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773015976 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773025036 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773035049 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773050070 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773068905 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773072004 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773092985 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773093939 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773117065 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773118973 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773137093 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773138046 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773158073 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773165941 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773180962 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773185968 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773206949 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773210049 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773231983 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773231983 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773257017 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773279905 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773818016 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773843050 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773864031 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773884058 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773905039 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773926020 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773930073 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.773966074 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774152040 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774179935 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774198055 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774203062 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774226904 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774234056 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774250031 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774257898 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774272919 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774280071 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774295092 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774302959 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774317980 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774329901 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774338961 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774363995 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774365902 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774390936 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774394989 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774411917 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774419069 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774430037 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774441004 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:20.774466038 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.090768099 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.091387987 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.111197948 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112632990 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112658024 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112673998 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112690926 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112706900 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112723112 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112724066 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112737894 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112746954 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112755060 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112773895 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112785101 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112787008 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112806082 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.112824917 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113440990 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113461018 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113477945 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113497019 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113516092 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113532066 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113538980 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113548994 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113565922 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113581896 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113584042 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113599062 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113610983 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113615036 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113636017 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113636017 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113660097 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113666058 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113677025 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113696098 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113698959 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113714933 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.113729000 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114440918 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114463091 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114484072 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114485979 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114506960 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114511013 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114523888 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114525080 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114543915 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114562988 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114567995 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114579916 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114583015 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114598036 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114614010 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114624977 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114643097 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114658117 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114665985 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114675999 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114682913 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114695072 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114712954 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114721060 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114727974 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114748001 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.114778042 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115432024 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115454912 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115470886 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115485907 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115503073 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115519047 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115531921 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115547895 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115555048 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115564108 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115576982 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115587950 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115600109 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115612030 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115613937 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115617990 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115633011 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115642071 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115647078 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115650892 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115663052 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115668058 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.115714073 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116558075 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116614103 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116631031 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116648912 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116666079 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116669893 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116682053 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116688967 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116699934 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116708040 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116717100 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116731882 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116744041 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116748095 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116764069 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116779089 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116781950 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116801023 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116810083 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116816998 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116825104 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116833925 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116849899 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116869926 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.116900921 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117475033 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117496014 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117512941 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117528915 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117537022 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117548943 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117564917 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117567062 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117584944 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117594004 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117603064 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117623091 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117630005 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117640972 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117656946 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117656946 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117677927 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117690086 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117695093 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117712021 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117718935 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117727041 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117738008 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.117770910 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.360693932 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.380886078 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.380917072 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.380939007 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.380959034 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.380978107 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.380999088 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.381019115 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.381036043 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.381164074 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.381196976 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:21.624197006 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.625052929 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.756742954 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.756875992 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.757514000 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.757637024 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.760644913 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.761282921 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.893423080 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.893760920 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894007921 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894051075 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894073963 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894083977 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894104004 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894131899 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894547939 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894598007 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894629955 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894634008 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894665003 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894682884 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.902311087 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.903083086 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:21.903466940 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:22.035032034 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.035682917 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.035712957 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.035778999 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:22.035837889 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.035871029 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.035893917 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:22.036567926 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.036597967 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.036654949 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:22.036700010 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:22.036973000 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.037039042 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:22.191023111 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:22.207451105 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.708448887 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.708502054 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.708532095 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.708550930 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.708564997 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.708622932 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:22.708667994 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:22.782030106 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:22.914774895 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.915215969 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.915308952 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:23.320871115 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:23.337368965 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:23.347392082 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:23.347421885 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:23.347440004 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:23.347456932 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:23.347470045 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:23.347482920 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:23.347522974 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:23.347580910 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:24.759601116 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:24.816334009 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.243048906 CET44349765140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.243102074 CET44349765140.82.121.4192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.243215084 CET49765443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.244082928 CET49765443192.168.2.4140.82.121.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.301649094 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.301712036 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.301749945 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.301786900 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.301815033 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:25.301836014 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:25.301892996 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:25.301899910 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:26.921605110 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:26.938236952 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:27.179801941 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:27.179861069 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:27.179899931 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:27.179932117 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:27.179953098 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:27.179960012 CET44349781104.17.19.100192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:27.180022001 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:27.180032015 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:27.180054903 CET49781443192.168.2.4104.17.19.100
                                                                                                                                                                                            Nov 25, 2020 11:21:38.780438900 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:38.796996117 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.801486969 CET44349783104.16.129.22192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.805361032 CET49783443192.168.2.4104.16.129.22
                                                                                                                                                                                            Nov 25, 2020 11:21:38.806437969 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827596903 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827655077 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827696085 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827733994 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827781916 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827812910 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827824116 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827851057 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827857971 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827864885 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827873945 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827907085 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827920914 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827946901 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827960968 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827985048 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.827997923 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828025103 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828039885 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828069925 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828084946 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828119993 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828121901 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828162909 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828178883 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828202963 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828268051 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828274012 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828428030 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828469038 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828509092 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828537941 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828547955 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828588009 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828593969 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828629017 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828630924 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828650951 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828671932 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828689098 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828721046 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828728914 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828764915 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828783989 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828809023 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828844070 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828847885 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828879118 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828888893 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828918934 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828927994 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828936100 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.828967094 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.829005003 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.829027891 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.829073906 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.830205917 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.830245018 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.830291033 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.830295086 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.830327988 CET4434978523.185.0.1192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.830332994 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.830344915 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:38.830377102 CET49785443192.168.2.423.185.0.1
                                                                                                                                                                                            Nov 25, 2020 11:21:39.416721106 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:39.416780949 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:39.416795969 CET49804443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:39.549570084 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:39.549622059 CET44349805162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:39.549654007 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:39.549738884 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:39.549783945 CET49805443192.168.2.4162.247.242.21
                                                                                                                                                                                            Nov 25, 2020 11:21:39.551280022 CET44349804162.247.242.21192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:39.551462889 CET49804443192.168.2.4162.247.242.21

                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Nov 25, 2020 11:20:40.180067062 CET6238953192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:40.207194090 CET53623898.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:45.063980103 CET4991053192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:45.103020906 CET53499108.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.018901110 CET5585453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:46.046169043 CET53558548.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.195859909 CET6454953192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:46.231205940 CET53645498.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.269535065 CET6315353192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:46.306629896 CET53631538.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.366906881 CET5299153192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:46.393152952 CET5370053192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:46.403330088 CET53529918.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:46.428731918 CET53537008.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:47.349440098 CET5172653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:47.386298895 CET53517268.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:48.532007933 CET5679453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:48.559161901 CET53567948.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:51.370217085 CET5653453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:51.397511005 CET53565348.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:52.200980902 CET5662753192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:52.228339911 CET53566278.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:20:55.225147963 CET5662153192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:20:55.252485991 CET53566218.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:02.722255945 CET6311653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:02.762315035 CET53631168.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:04.892188072 CET6407853192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:04.932713032 CET53640788.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.172836065 CET6480153192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:06.200067997 CET53648018.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.457518101 CET6172153192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:06.484468937 CET53617218.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:06.713052034 CET5125553192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:06.740014076 CET53512558.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.114557981 CET6152253192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:07.150017023 CET53615228.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.776272058 CET5233753192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:07.803199053 CET53523378.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:07.948309898 CET5504653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:07.988281965 CET53550468.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:08.416418076 CET4961253192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:08.443397999 CET53496128.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.638401985 CET4928553192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:09.679909945 CET53492858.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:09.763719082 CET5060153192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:09.810621023 CET53506018.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.251277924 CET6087553192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:10.258682966 CET5644853192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:10.262361050 CET5917253192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:10.278276920 CET53608758.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298877001 CET53591728.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298897982 CET53564488.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.329401016 CET6242053192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:10.329610109 CET6057953192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:10.356641054 CET53605798.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.366432905 CET53624208.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.722496033 CET5018353192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:10.760142088 CET53501838.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.766640902 CET6153153192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:10.770149946 CET4922853192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:10.803601980 CET53615318.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:10.806726933 CET53492288.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:11.777735949 CET4922853192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:11.816931963 CET53492288.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.666656971 CET5979453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:12.706983089 CET53597948.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:12.812839985 CET5591653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:12.839831114 CET53559168.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.002881050 CET5275253192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:14.042068958 CET53527528.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.336407900 CET6054253192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:14.363584995 CET53605428.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:14.999790907 CET6068953192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:15.027091026 CET53606898.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.047117949 CET6420653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:15.082967997 CET53642068.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:15.685739994 CET5090453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:15.712897062 CET53509048.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.056004047 CET6420653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:16.093759060 CET53642068.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.211875916 CET5752553192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:16.367636919 CET53575258.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.392071962 CET5381453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:16.427869081 CET53538148.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:16.933159113 CET5090453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:16.970882893 CET53509048.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.049817085 CET6420653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:17.085321903 CET53642068.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:17.958810091 CET5090453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:17.985903978 CET53509048.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.460524082 CET6420653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:19.496243954 CET53642068.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.685034037 CET5341853192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:19.728843927 CET53534188.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.808653116 CET6283353192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:19.873893023 CET53628338.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:19.969423056 CET5090453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:19.996484041 CET53509048.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102524996 CET5926053192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129594088 CET53592608.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.250281096 CET4994453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:20.277160883 CET53499448.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.576356888 CET6330053192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:20.603414059 CET53633008.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.701951027 CET6144953192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:20.709240913 CET5127553192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:20.744602919 CET53512758.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:20.745340109 CET53614498.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.400635004 CET6349253192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:21.437602043 CET53634928.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.439578056 CET5894553192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:21.466619015 CET53589458.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:21.595684052 CET6077953192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:21.622657061 CET53607798.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:22.385783911 CET6401453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:22.412952900 CET53640148.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:23.645237923 CET6420653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:23.681173086 CET53642068.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:24.204149961 CET5090453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:24.231375933 CET53509048.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:36.336210012 CET5709153192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:36.409574032 CET53570918.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:36.695987940 CET5590453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:36.731919050 CET53559048.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:37.057384968 CET5210953192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:37.103729010 CET53521098.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:37.378474951 CET5445053192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:37.414282084 CET53544508.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:37.810187101 CET4937453192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:37.850291014 CET53493748.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.220716000 CET5043653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:38.256934881 CET53504368.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.545793056 CET6260553192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:38.583497047 CET53626058.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:38.992012978 CET5425653192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:39.028013945 CET53542568.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:39.562994003 CET5218953192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:39.603558064 CET53521898.8.8.8192.168.2.4
                                                                                                                                                                                            Nov 25, 2020 11:21:39.868026018 CET5613153192.168.2.48.8.8.8
                                                                                                                                                                                            Nov 25, 2020 11:21:39.903625965 CET53561318.8.8.8192.168.2.4

                                                                                                                                                                                            ICMP Packets

                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                            Nov 25, 2020 11:21:11.817071915 CET192.168.2.48.8.8.8d065(Port unreachable)Destination Unreachable

                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                            Nov 25, 2020 11:20:46.018901110 CET192.168.2.48.8.8.80x5f2dStandard query (0)code.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.195859909 CET192.168.2.48.8.8.80x22ffStandard query (0)codeorigin.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.269535065 CET192.168.2.48.8.8.80x5b24Standard query (0)use.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.366906881 CET192.168.2.48.8.8.80x16c4Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.393152952 CET192.168.2.48.8.8.80x4fbcStandard query (0)jquery.orgA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:47.349440098 CET192.168.2.48.8.8.80x487aStandard query (0)p.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:02.722255945 CET192.168.2.48.8.8.80x3354Standard query (0)codeorigin.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:04.892188072 CET192.168.2.48.8.8.80x2ef8Standard query (0)jquery.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:06.713052034 CET192.168.2.48.8.8.80x9436Standard query (0)jqueryui.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:07.948309898 CET192.168.2.48.8.8.80x83afStandard query (0)jquerymobile.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:09.638401985 CET192.168.2.48.8.8.80x4213Standard query (0)sizzlejs.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:09.763719082 CET192.168.2.48.8.8.80xdea6Standard query (0)github.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.251277924 CET192.168.2.48.8.8.80xf0caStandard query (0)github.githubassets.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.258682966 CET192.168.2.48.8.8.80xdce3Standard query (0)avatars0.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.262361050 CET192.168.2.48.8.8.80xf5e4Standard query (0)avatars1.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.329401016 CET192.168.2.48.8.8.80x971eStandard query (0)avatars2.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.329610109 CET192.168.2.48.8.8.80x3d0Standard query (0)github.githubassets.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.722496033 CET192.168.2.48.8.8.80xda7bStandard query (0)github-cloud.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.766640902 CET192.168.2.48.8.8.80xc390Standard query (0)user-images.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.770149946 CET192.168.2.48.8.8.80x74aStandard query (0)avatars3.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:11.777735949 CET192.168.2.48.8.8.80x74aStandard query (0)avatars3.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:12.666656971 CET192.168.2.48.8.8.80x4f96Standard query (0)qunitjs.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:14.002881050 CET192.168.2.48.8.8.80x8115Standard query (0)plugins.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:16.211875916 CET192.168.2.48.8.8.80xa5e4Standard query (0)contribute.jquery.orgA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:19.685034037 CET192.168.2.48.8.8.80x4f6aStandard query (0)js.foundationA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:19.808653116 CET192.168.2.48.8.8.80x800dStandard query (0)openjsf.orgA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:20.102524996 CET192.168.2.48.8.8.80x9c45Standard query (0)netdna.bootstrapcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:21.400635004 CET192.168.2.48.8.8.80x3250Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:21.595684052 CET192.168.2.48.8.8.80xab53Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)

                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                            Nov 25, 2020 11:20:46.046169043 CET8.8.8.8192.168.2.40x5f2dNo error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.231205940 CET8.8.8.8192.168.2.40x22ffNo error (0)codeorigin.jquery.com104.131.156.249A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.306629896 CET8.8.8.8192.168.2.40x5b24No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.403330088 CET8.8.8.8192.168.2.40x16c4No error (0)cdn.jsdelivr.netdualstack.f3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.428731918 CET8.8.8.8192.168.2.40x4fbcNo error (0)jquery.org104.17.20.100A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.428731918 CET8.8.8.8192.168.2.40x4fbcNo error (0)jquery.org104.17.19.100A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:20:47.386298895 CET8.8.8.8192.168.2.40x487aNo error (0)p.typekit.netp.typekit.net-v3.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:02.762315035 CET8.8.8.8192.168.2.40x3354No error (0)codeorigin.jquery.com104.131.156.249A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:04.932713032 CET8.8.8.8192.168.2.40x2ef8No error (0)jquery.com104.18.213.12A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:04.932713032 CET8.8.8.8192.168.2.40x2ef8No error (0)jquery.com104.18.212.12A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:06.740014076 CET8.8.8.8192.168.2.40x9436No error (0)jqueryui.com104.17.58.94A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:06.740014076 CET8.8.8.8192.168.2.40x9436No error (0)jqueryui.com104.17.59.94A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:07.988281965 CET8.8.8.8192.168.2.40x83afNo error (0)jquerymobile.com104.17.98.93A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:07.988281965 CET8.8.8.8192.168.2.40x83afNo error (0)jquerymobile.com104.17.97.93A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:09.679909945 CET8.8.8.8192.168.2.40x4213No error (0)sizzlejs.com104.18.230.48A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:09.679909945 CET8.8.8.8192.168.2.40x4213No error (0)sizzlejs.com104.17.216.40A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:09.810621023 CET8.8.8.8192.168.2.40xdea6No error (0)github.com140.82.121.4A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.278276920 CET8.8.8.8192.168.2.40xf0caNo error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.278276920 CET8.8.8.8192.168.2.40xf0caNo error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.278276920 CET8.8.8.8192.168.2.40xf0caNo error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.278276920 CET8.8.8.8192.168.2.40xf0caNo error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298877001 CET8.8.8.8192.168.2.40xf5e4No error (0)avatars1.githubusercontent.comgithub.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298877001 CET8.8.8.8192.168.2.40xf5e4No error (0)github.map.fastly.net151.101.0.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298877001 CET8.8.8.8192.168.2.40xf5e4No error (0)github.map.fastly.net151.101.64.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298877001 CET8.8.8.8192.168.2.40xf5e4No error (0)github.map.fastly.net151.101.128.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298877001 CET8.8.8.8192.168.2.40xf5e4No error (0)github.map.fastly.net151.101.192.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298897982 CET8.8.8.8192.168.2.40xdce3No error (0)avatars0.githubusercontent.comgithub.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298897982 CET8.8.8.8192.168.2.40xdce3No error (0)github.map.fastly.net151.101.0.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298897982 CET8.8.8.8192.168.2.40xdce3No error (0)github.map.fastly.net151.101.64.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298897982 CET8.8.8.8192.168.2.40xdce3No error (0)github.map.fastly.net151.101.128.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.298897982 CET8.8.8.8192.168.2.40xdce3No error (0)github.map.fastly.net151.101.192.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.356641054 CET8.8.8.8192.168.2.40x3d0No error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.356641054 CET8.8.8.8192.168.2.40x3d0No error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.356641054 CET8.8.8.8192.168.2.40x3d0No error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.356641054 CET8.8.8.8192.168.2.40x3d0No error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.366432905 CET8.8.8.8192.168.2.40x971eNo error (0)avatars2.githubusercontent.comgithub.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.366432905 CET8.8.8.8192.168.2.40x971eNo error (0)github.map.fastly.net151.101.0.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.366432905 CET8.8.8.8192.168.2.40x971eNo error (0)github.map.fastly.net151.101.64.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.366432905 CET8.8.8.8192.168.2.40x971eNo error (0)github.map.fastly.net151.101.128.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.366432905 CET8.8.8.8192.168.2.40x971eNo error (0)github.map.fastly.net151.101.192.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.760142088 CET8.8.8.8192.168.2.40xda7bNo error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.760142088 CET8.8.8.8192.168.2.40xda7bNo error (0)s3-1-w.amazonaws.com52.216.141.20A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.803601980 CET8.8.8.8192.168.2.40xc390No error (0)user-images.githubusercontent.comgithub.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.803601980 CET8.8.8.8192.168.2.40xc390No error (0)github.map.fastly.net151.101.0.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.803601980 CET8.8.8.8192.168.2.40xc390No error (0)github.map.fastly.net151.101.64.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.803601980 CET8.8.8.8192.168.2.40xc390No error (0)github.map.fastly.net151.101.128.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.803601980 CET8.8.8.8192.168.2.40xc390No error (0)github.map.fastly.net151.101.192.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.806726933 CET8.8.8.8192.168.2.40x74aNo error (0)avatars3.githubusercontent.comgithub.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.806726933 CET8.8.8.8192.168.2.40x74aNo error (0)github.map.fastly.net151.101.0.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.806726933 CET8.8.8.8192.168.2.40x74aNo error (0)github.map.fastly.net151.101.64.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.806726933 CET8.8.8.8192.168.2.40x74aNo error (0)github.map.fastly.net151.101.128.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:10.806726933 CET8.8.8.8192.168.2.40x74aNo error (0)github.map.fastly.net151.101.192.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:11.816931963 CET8.8.8.8192.168.2.40x74aNo error (0)avatars3.githubusercontent.comgithub.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:11.816931963 CET8.8.8.8192.168.2.40x74aNo error (0)github.map.fastly.net151.101.0.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:11.816931963 CET8.8.8.8192.168.2.40x74aNo error (0)github.map.fastly.net151.101.64.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:11.816931963 CET8.8.8.8192.168.2.40x74aNo error (0)github.map.fastly.net151.101.128.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:11.816931963 CET8.8.8.8192.168.2.40x74aNo error (0)github.map.fastly.net151.101.192.133A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:12.706983089 CET8.8.8.8192.168.2.40x4f96No error (0)qunitjs.com185.199.109.153A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:12.706983089 CET8.8.8.8192.168.2.40x4f96No error (0)qunitjs.com185.199.111.153A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:12.706983089 CET8.8.8.8192.168.2.40x4f96No error (0)qunitjs.com185.199.108.153A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:12.706983089 CET8.8.8.8192.168.2.40x4f96No error (0)qunitjs.com185.199.110.153A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:14.042068958 CET8.8.8.8192.168.2.40x8115No error (0)plugins.jquery.com104.18.213.12A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:14.042068958 CET8.8.8.8192.168.2.40x8115No error (0)plugins.jquery.com104.18.212.12A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:16.367636919 CET8.8.8.8192.168.2.40xa5e4No error (0)contribute.jquery.org104.17.19.100A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:16.367636919 CET8.8.8.8192.168.2.40xa5e4No error (0)contribute.jquery.org104.17.20.100A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:19.728843927 CET8.8.8.8192.168.2.40x4f6aNo error (0)js.foundation104.16.129.22A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:19.728843927 CET8.8.8.8192.168.2.40x4f6aNo error (0)js.foundation104.16.128.22A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:19.873893023 CET8.8.8.8192.168.2.40x800dNo error (0)openjsf.org23.185.0.1A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:20.129594088 CET8.8.8.8192.168.2.40x9c45No error (0)netdna.bootstrapcdn.comcds.j3z9t3p6.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:21.437602043 CET8.8.8.8192.168.2.40x3250No error (0)js-agent.newrelic.comf4.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:21.622657061 CET8.8.8.8192.168.2.40xab53No error (0)bam.nr-data.net162.247.242.21A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:21.622657061 CET8.8.8.8192.168.2.40xab53No error (0)bam.nr-data.net162.247.242.18A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:21.622657061 CET8.8.8.8192.168.2.40xab53No error (0)bam.nr-data.net162.247.242.19A (IP address)IN (0x0001)
                                                                                                                                                                                            Nov 25, 2020 11:21:21.622657061 CET8.8.8.8192.168.2.40xab53No error (0)bam.nr-data.net162.247.242.20A (IP address)IN (0x0001)

                                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                                            • code.jquery.com
                                                                                                                                                                                              • codeorigin.jquery.com

                                                                                                                                                                                            HTTP Packets

                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                            0192.168.2.449732104.131.156.24980C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                            Nov 25, 2020 11:20:46.486701012 CET133OUTGET /jquery-wp-content/themes/jquery/js/modernizr.custom.2.8.3.min.js HTTP/1.1
                                                                                                                                                                                            Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669207096 CET318INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Last-Modified: Fri, 02 Jan 2015 14:32:59 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"54a6ac1b-167b"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 61 37 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 58 5b 73 db b6 12 7e ef af 80 90 8c 0d 44 10 65 37 a7 a7 a7 92 51 35 71 92 26 33 4d d3 99 a4 73 1e 14 b7 03 92 e0 45 22 09 9a 80 2c 5f a0 f3 db cf 82 37 51 8a dd 07 d3 b8 2c 16 bb 8b dd 6f 77 35 7d 81 3e aa 50 56 45 7a 5f a1 ef bd ff 78 2f 11 b9 dc 68 a3 72 f4 7a 93 66 21 45 16 7d fc f0 05 9d a0 d7 9f df 7c 87 5e 34 ab 33 94 18 53 ce a6 d3 bc 3b eb 05 2a 9f 86 6a 5b 64 4a 84 d3 67 13 5f dd ea 44 c0 c2 24 df 64 26 2d 33 e9 c7 7a 12 68 1d 57 22 4c 65 61 f4 44 27 e9 cd 24 bf 76 8b 41 26 b4 96 7a 62 a4 36 da dc 65 ed b0 ac 54 59 0f 44 96 b9 b1 9e 94 95 8c d2 5b d8 0e 55 de 8d 41 aa e9 77 f3 6d 5a c0 6d 5e af 0c 8f 36 45 60 52 55 10 c1 7c 16 d0 87 6e 8e 5e 11 41 1f 56 1e 5c fb 45 de 1a 2e 76 fd ce 6b 47 4b 1f 2a 69 36 95 a3 cb bd 95 4a 81 c1 18 cf 31 1d 13 df 5a 8c 29 dd d3 5f 1e d0 9b bb 52 aa 08 09 ce b9 bf a7 79 33 a4 19 8d fe 47 30 1e 0b ea 81 b4 f2 f6 53 44 fc 01 bb b7 0d 69 a4 2a 72 23 2a 14 a2 b4 40 20 aa 1b 4b 2e 96 e1 d5 3c 8d c8 e8 0d 91 0c 4f 30 3d 39 59 2d e5 d5 88 f3 80 b6 02 f8 9c e3 32 ba c5 0b 39 1b 9d ed da 1b cf f7 fc df d5 a6 08 f7 37 c8 c1 0d 11 f7 97 02 18 d6 97 44 43 b6 21 28 34 3a 5f b8 cd d9 25 89 18 ee 18 62 ba 88 3c 1f 34 21 a1 b5 3e 9d 45 8f dc f9 6b 67 fe 5a 23 2e bc 20 11 d5 2b 43 ce a8 67 d4 9f 65 29 ab 4b a1 25 a1 63 e1 e9 2c 0d 24 39 a7 4c 72 67 72 84 c7 aa b1 7f e8 26 74 1c 52 4f 97 59 6a 88 9b cd 5b e1 2e 89 cf b0 36 55 5a c4 98 5a 5b 4f 37 60 db 28 2d 64 08 02 be 05 6b 81 68 a4 e7 59 3e cd 93 bd 73 c4 20 2c dd 35 d2 e2 3a 20 30 08 f4 b0 63 11 1f 9d b1 98 fb 5e a8 82 4d 0e 1e fc 36 93 ee 1f 4b 38 ee c3 00 b3 14 28 82 4a 0a 23 db 7d 92 50 b6 e2 a9 57 fb 35 5b b3 0c 98 81 ee 9f 6b 99 59 ce 31 9a 6c a5 bf 4e cd 04 4d 72 75 0f 5f e5 46 7a 82 f0 50 b6 82 e3 ff d6 64 10 af f7 e8 13 ca 35 66 8a 17 43 92 12 a6 46 fd a6 b6 9d 51 87 9b d7 4e 87 ca 7d b4 fb 18 be bc 62 1b 6e 1a ab b3 1b b6 1d 06 4c c0 42 26 5b bf 60 29 5b d5 62 1f eb 85 c3 f4 06 18 e7 b0 e1 ab f0 0e 24 cc c1 0d 8e 89 dc 16 3c 17 38 55 29 2a 2d 3f c0 5a c8 ce cf 28 dd 26 69 26 49 38 99 d0 d5 53 ac 57 5e 1a 72 b9 90 e0 fa b3 64 0c 6f 06 ce 91 79 02 bc a6 08 2f e1 78 48 56 bd 23 44 7c 89 4f 9e 9d ff f8 72 8e d9 e9 45 6d 6c 04 a7 b1 3e 65 09 3b c5 3f 9f 32 c1 f0 c5 b4 de f8 19 5f 35 5e 00 e1 0c 0c 81 2c 61 24 5f 64 b3 c2 05 66 21 ab f7 5f 3e fe 36 e6 11 2b 0e 2e cb 40 59 6b 49 d1 3c a5 e7 8b 60 1d 57 0a bc 8d 63 cc ba 55 75 23 ab 28 53 5b 8e 93 34 0c 65 81 d9 9a c7 47 7b 2c 7e 92 38 3e b8 b1 a0 14 1c 2a 20 19 13 70 f7 22 f3 c0 86 60 9f df c1 dd bc 4a e6 70 bc 93 6c 06 62 3d b1 59 d0 6f ef 5b 53 36 1a a5 3b 76 bb 7f 75 bf 79 ef 00 62 34 17 26 48 3e ca 30 15 d6 c2 4c 7f ec e7 ee 1d 7b 60 08 e0 cc c9 89 fb 36 27 a4 b6 76 74 3e af 63 a7 7b 96 2d c1 bf e4 ee 24 84 9e 0f 31 f7 80
                                                                                                                                                                                            Data Ascii: a7b}X[s~De7Q5q&3MsE",_7Q,ow5}>PVEz_x/hrzf!E}|^43S;*j[dJg_D$d&-3zhW"LeaD'$vA&zb6eTYD[UAwmZm^6E`RU|n^AV\E.vkGK*i6J1Z)_Ry3G0SDi*r#*@ K.<O0=9Y-297DC!(4:_%b<4!>EkgZ#. +Cge)K%c,$9Lrgr&tROYj[.6UZZ[O7`(-dkhY>s ,5: 0c^M6K8(J#}PW5[kY1lNMru_FzPd5fCFQN}bnLB&[`)[b$<8U)*-?Z(&i&I8SW^rdoy/xHV#D|OrEml>e;?2_5^,a$_df!_>6+.@YkI<`WcUu#(S[4eG{,~8>* p"`Jplb=Yo[S6;vuyb4&H>0L{`6'vt>c{-$1
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669226885 CET319INData Raw: 9e e1 71 52 0f 4a a5 53 77 f3 0c 09 5f ab 6c 63 e4 1c ed d0 0e b3 a1 48 21 c4 ad 17 4b 73 09 78 0f 14 e1 67 a7 c7 e2 78 01 a2 be d8 64 60 05 70 a4 4d e5 ac 50 2f d3 25 ee 2e c1 57 00 8e dd 3d 78 47 59 b8 63 77 2e 12 13 a1 3f 6d 8b 3f 20 bb c8 ca
                                                                                                                                                                                            Data Ascii: qRJSw_lcH!Ksxgxd`pMP/%.W=xGYcw.?m? `[HBrc<K4~''A s`,gK$K{#OkT'lSU007I[VV*O{"p[C\e~<o2[.;5N 9
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669240952 CET319INData Raw: 24 d6 54 76 93 d5 d7 c5 ae af fe bb d6 c2 3d 93 6b ac cf a0 8f 06 7d d6 73 32 f0 53 53 dd b5 70 fe 4d 13 29 c0 47 c4 30 87 5c dc de dd ff 7c 31 75 5f e8 b4 fa a6 cb a5 68 e8 d2 dc 6f 13 80 53 ce d7 75 0b 1b 9c 9f 5b 3b b8 ec d1 2b 0e 6f 7f 04 b3
                                                                                                                                                                                            Data Ascii: $Tv=k}s2SSpM)G0\|1u_hoSu[;+o>0W['x<hC!]:3bFj8dh-4J>8=M*)p#4'KA4"`jb5@.6Ka@c7+5jMwd\Ma}vd}z
                                                                                                                                                                                            Nov 25, 2020 11:20:46.673193932 CET337OUTGET /jquery-wp-content/themes/jquery/css/sri-modal.css?ver=4.5.2 HTTP/1.1
                                                                                                                                                                                            Accept: text/css, */*
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.855449915 CET355INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            Last-Modified: Thu, 10 Mar 2016 21:35:47 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"56e1e8b3-74c"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 33 36 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 54 df 73 e2 36 10 7e 3e fe 0a 4d 32 9d 69 2f f1 01 06 1c ce 99 eb 8c 1d 02 09 17 4c 0c e1 47 79 93 6d 59 56 2c 5b 8e 2c db 84 4e ff f7 ca 06 12 48 d2 eb 4d 9f 0a 0f 68 97 dd ef 5b ad 76 bf fa e7 1a f8 0c 0c cf 43 1e f0 19 07 d3 c9 2d 18 31 0f 52 e9 ae d7 be a4 9c 28 51 69 82 3f 6b 9f 12 e8 79 24 c6 3a 68 5c d6 3e 39 8c 7b 88 eb 20 66 31 2a 4d e8 86 98 b3 2c f6 74 70 ea fb fe 4b 84 c2 a1 47 b2 b4 4a fa ab 76 88 f8 25 23 8a 47 20 65 58 11 44 50 e4 40 fe 1f 58 5c 46 99 0c 38 6d 34 ca 78 37 e3 69 69 c2 4c b0 7f e3 3b 20 53 04 4b 74 a0 36 92 b5 c4 10 68 2d 14 48 09 8e 75 e0 a2 58 20 2e 9d 3e 8b 85 e2 c3 88 d0 67 1d 9c 84 14 e6 24 84 4a 81 9c 93 73 70 72 83 68 8e 04 71 21 b0 50 86 a4 e7 c5 71 0e 0c 2e 29 cf c1 00 c5 28 97 66 0a e3 54 49 11 27 fe 1e b4 40 04 07 42 07 ed ea 02 05 f1 44 a0 83 66 a3 f1 cb 4f f4 4b 71 29 4b ab 8b 1c 76 66 df ac e3 de f1 2d 8d da 2d 2f f9 1e 99 b8 2c de c2 89 80 b8 e1 5b cc 8c d3 5f 3d 28 a0 4e 22 88 51 3d 89 f1 a5 03 53 a4 b5 cf c9 dc 1c 4f 8a c6 f7 01 66 86 fc 58 d3 59 70 3d c3 f2 64 96 a6 61 5f 19 a3 f2 97 dd d9 5f 1f ca 83 4b cd d1 fc 7a 26 4f bd d1 e6 7f f7 5d e3 e6 2a 5f 94 75 0e 97 93 e9 03 95 b5 db b7 3d d3 98 0d ae ec d4 ea 05 f6 62 30 c5 6d dc ce 66 ec fb 98 3d 69 6a 9e de 2d ba c5 88 8f 55 b1 09 3b d9 e3 3a aa 77 d6 4e 21 01 06 eb e1 e4 ba 3f 1b 98 91 55 cc dd 05 0e 0d 7b e2 f6 6f 70 bb 8f 37 8f 2c 5a 65 17 67 e2 2c 48 26 b9 96 34 c8 f4 c2 79 be 1f 3e a4 67 1d 93 66 b7 8f a8 18 dd 75 c6 17 46 ab df 34 bc e1 88 e3 24 7c 9a cf 17 e6 7c fd 64 cd 39 b1 02 be ea 4d 3c be 5a fe 41 35 35 b5 1e 43 13 9a da 55 de b9 87 f6 38 99 99 2d b2 5a de f4 6f e3 a7 e5 ba db cf d9 a6 67 27 56 17 5b 6c 69 08 32 0a ee 17 91 5d de d0 1c 4e 66 9d 6b 1e 0e 31 c6 df be fd 06 1a 1f ef a8 1c 49 8c 84 22 e7 43 c8 6d 38 5a d1 96 dc 98 32 ed a7 12 61 99 ba 5f 57 47 6d 7f 55 b5 37 59 0a 25 71 35 79 bb 2d e8 36 b7 1b 59 c8 49 56 0a 0e e5 8e 3a 1c c1 50 29 1d 7b 7f e5 d9 ff 01 29 95 7e 8f a4 09 85 72 51 49 2c 11 91 e2 50 e6 86 47 f2 a1 ec eb f0 bb be e3 3b 97 87 b2 03 76 ac 09 4b 89 20 4c aa 00 47 14 0a 92 a3 0f cb 75 99 87 0e 6a be d0 3a 55 f6 3f d5 50 04 44 20 25 4d a0 8b 74 90 70 54 82 a0 0f 6b 13 5c 6a 45 02 b9 ec dd e5 1b 59 ac 84 23 25 1b 09 d1 6c 55 74 15 47 b0 93 92 a6 f6 6e c7 25 68 f2 ac 38 22 3e 5e ec 97 3e 34 5d cd 73 5a ef 55 e3 90 89 a3 e8 55 a1 5a db 6b ee 29 77 e6 5e 7f 13 46 76 c2 f9 da 45 e8 a4 8c 66 a2 44 ad e4 b6 f3 83 22 7f 07 e4 70 5a 2a a9 3f 0e 25 b1 cf 8e 66 b1 b9 ad a0 2c 78 6b d4 55 55 4e e7 0f c4 b9 b4 3f d2 ea 43 8d 96 a4 a7 af a4 02 45 f2 51 45 f5 de 2f 0f bc ed 94 0c fc 1b 43 fb f6 53 4c 07 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 364Ts6~>M2i/LGymYV,[,NHMh[vC-1R(Qi?ky$:h\>9{ f1*M,tpKGJv%#G eXDP@X\F8m4x7iiL; SKt6h-HuX .>g$Jsprhq!Pq.)(fTI'@BDfOKq)Kvf--/,[_=(N"Q=SOfXYp=da__Kz&O]*_u=b0mf=ij-U;:wN!?U{op7,Zeg,H&4y>gfuF4$||d9M<ZA55CU8-Zog'V[li2]Nfk1I"Cm8Z2a_WGmU7Y%q5y-6YIV:P){)~rQI,PG;vK LGuj:U?PD %MtpTk\jEY#%lUtGn%h8">^>4]sZUUZk)w^FvEfD"pZ*?%f,xkUUN?CEQE/CSL0
                                                                                                                                                                                            Nov 25, 2020 11:20:46.862808943 CET364OUTGET /jquery-wp-content/themes/jquery/content/books/learning-jquery-4th-ed.jpg HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045079947 CET368INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            Content-Length: 7006
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-1b5e"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045125961 CET369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                            Data Ascii: JFIFCCr\A!1
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045151949 CET371INData Raw: 30 35 52 ad ab 1f a0 cd 4f b3 25 31 37 35 61 e8 f0 5a 7d 2d 44 8d 16 72 e4 2a 0b d2 5c 79 32 65 39 19 9d cb 6c 34 8c b4 96 da 0a cf 30 e1 45 4a 2d e7 a7 46 50 b2 1e cf 9c 63 3d 78 f5 42 d4 b4 b1 65 56 39 9c e3 50 66 23 30 5a 3e b4 f0 8d 65 33 71
                                                                                                                                                                                            Data Ascii: 05RO%175aZ}-Dr*\y2e9l40EJ-FPc=xBeV9Pf#0Z>e3qbY^RnA%"5 (T@'Zt.kGzFZk>zU4hq|J>Fs;Z'Q+X+Ld&g{jJAmgdmiZuD|lq|BLd5SK@r+
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045175076 CET372INData Raw: 87 60 7d 29 07 6f 5e fa 96 f2 70 a2 31 6a 77 95 e6 ee 1c ea bb f2 e0 ba e9 f0 1d a7 f0 97 c5 9e 4e 3f 3b c9 6e c6 d1 bb f3 ce b5 bd 88 f6 72 a8 61 5f 37 92 5c e4 b0 eb bf e9 a4 ab f7 6b 51 6d ae c5 59 3f d1 ed 66 2f 8c 8d aa ef 4b d2 f8 7f 59 b7
                                                                                                                                                                                            Data Ascii: `})o^p1jwN?;nra_7\kQmY?f/KYP-0m+rFJ' pxs.6fU^]V++t(Sx~U+*&S2Ix|ycm~7eTo";VES!!qGMZ8]zBvYL
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045202971 CET374INData Raw: 50 38 df 59 e0 65 a9 26 3d eb 5c a3 50 e1 5c 32 eb 8f 04 52 e1 b3 4f 91 45 8f 5b 97 2a 52 9d 71 c4 b2 cc 46 a4 6d 52 ca 89 56 06 13 b9 41 3a eb 11 5c e1 0b 5e 6f 85 ce 32 d3 63 df 4f cf b4 e9 f1 9d e1 b3 ed b5 78 d2 4d 5a 1a a7 b0 cb c6 1f 2e 73
                                                                                                                                                                                            Data Ascii: P8Ye&=\P\2ROE[*RqFmRVA:\^o2cOxMZ.sQ",O=-1-5QukH5jl[TX"2%9J:1$gP!C.))zZpibCHTX3RoEQ|FU{Q1)3ki4JFu
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045228004 CET375INData Raw: 54 10 9b 5a 72 d4 ad dc bd bc bf 58 47 55 14 e5 63 20 63 ae 34 0e 52 b6 22 71 8f 9f 92 9f d1 f7 13 18 0a c2 dd 97 76 ba d4 c7 db a0 48 53 10 12 a5 4a 7f 73 41 09 28 4a 56 b4 85 6f c2 94 94 a8 12 91 d7 ae ba 3c a3 6c 23 9e 33 d3 5f 25 1b 0d 7c f9
                                                                                                                                                                                            Data Ascii: TZrXGUc c4R"qvHSJsA(JVo<l#3_%|k!@(=*BnD"avCeK%@('0:PO]g.oZ%M"Ro=)k^zs\(Y5'pW,k@6}ze)~ZC!-)\$);
                                                                                                                                                                                            Nov 25, 2020 11:20:47.045245886 CET375INData Raw: a3 2c db ae 7b be 25 2f d9 b3 eb 95 9a 6b 93 6f 18 6f da 0f a9 f8 c9 8d 18 3a a5 38 94 3b 1b 9a f2 1c 0e 90 14 a6 9e fb bd c8 f4 9c 7d 46 91 5f 92 6c 29 bb 08 a9 22 60 bb 28 df 98 1c 08 83 c7 72 6b 6f 6e 1c 25 b4 c4 c4 e1 cf 5c b5 23 48 92 3a f5
                                                                                                                                                                                            Data Ascii: ,{%/koo:8;}F_l)"`(rkon%\#H:D!n{zkeE}3{]uN.c=|5I'9IKtIDK.89y(-'OrmwN&Ps]SCpG5wC)\`sc(.5XK_L*J}G9y[
                                                                                                                                                                                            Nov 25, 2020 11:20:47.260927916 CET505OUTGET /jquery-wp-content/themes/jquery/images/jq-global-nav.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443356037 CET529INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 5521
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-1591"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443377018 CET531INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 66 08 03 00 00 00 2a 34 59 d5 00 00 00 d8 50 4c 54 45 22 22 22 21 21 21 23 23 23 24 24 24 2e 2e 2e 28 28 28 2a 2a 2a 33 33 33 26 26 26 35 35 35 2c 2c 2c 20 20 20 2f 2f 2f 34 34
                                                                                                                                                                                            Data Ascii: PNGIHDRf*4YPLTE"""!!!###$$$...(((***333&&&555,,, ///444)))222+++---111'''000%%%666777888HHH999GGGFFFDDD???CCCBBB;;;IIIJJJ===<<<AAA>>>EEEkhhKKK@@@:::liiLLL"##!""M
                                                                                                                                                                                            Nov 25, 2020 11:20:47.443388939 CET532INData Raw: 6e 5b 4d 04 b1 74 85 8e d9 40 37 54 42 00 8b 2b 77 70 41 6d d3 b9 6b 50 ee 0c 27 27 81 94 5a aa cb 52 07 cd d2 da 95 ea da a8 3b 2e 4a c7 ad c3 24 ee 4e c2 71 71 98 4c e5 96 0e 3a 29 d6 d9 7e b5 f5 35 25 d5 0e 6d 2e d4 9a 6e b0 4e 01 67 70 45 ee
                                                                                                                                                                                            Data Ascii: n[Mt@7TB+wpAmkP''ZR;.J$NqqL:)~5%m.nNgpE'6DgZ&0Jnn];R$:nx6bIrqdGR>-Ou{^opP:z^\}lM*mccQV}GM
                                                                                                                                                                                            Nov 25, 2020 11:20:47.463459015 CET547OUTGET /jquery-wp-content/themes/jquery/images/logo-sp.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645478010 CET588INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 354
                                                                                                                                                                                            Last-Modified: Mon, 10 Oct 2016 18:02:15 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "57fbd7a7-162"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:34 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                            1192.168.2.449735104.131.156.24980C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                            Nov 25, 2020 11:20:46.487786055 CET134OUTGET /jquery-wp-content/themes/jquery/js/main.js HTTP/1.1
                                                                                                                                                                                            Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669831038 CET321INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Last-Modified: Tue, 15 May 2018 09:59:57 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"5afaaf9d-265a"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 64 66 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 5a 7b 73 db 36 12 ff 5b fe 14 08 e3 46 54 62 91 4a 73 9d 69 e5 47 9a c4 69 93 4e 92 b6 e7 5c 6f e6 6c a7 07 93 90 c4 98 22 58 82 94 ac a6 ee 67 bf 7d 00 7c e8 e1 e6 66 ee 3a d3 88 04 16 8b c5 3e 7f 0b 3a 7c b8 27 1e 8a 67 69 2a 4c 52 2a 03 2f e1 de be 3f a9 b2 a8 4c 74 e6 0f c4 a7 bd 5e 18 8a 48 e7 2b 79 95 2a 21 ab 52 0f 8d 4a 55 54 0e 65 9a ee f5 f6 7d e1 05 6e da 13 83 00 56 09 2f 4a 93 e8 da 3b 10 5d 46 bd 64 22 7c 51 ae 72 a5 27 a2 9c 25 26 60 4e e2 f8 f8 58 78 8e 16 98 10 71 af 45 e1 0f 0e 61 e4 76 af 77 0b 0f 20 d1 c3 bd 1e 88 fd 62 26 b3 a9 12 99 5c 24 53 89 4b 05 10 cf 55 56 1a 31 d1 85 30 73 90 50 c1 6f 54 28 95 19 5c 12 ee f5 ba 87 03 ae 70 bc b7 7a a1 40 20 25 a6 a9 be 92 29 72 14 a5 a6 91 89 d6 25 f0 90 59 0c 4a 48 53 99 1b 85 53 52 58 d1 61 bb 0a 98 2c 64 61 17 bf 49 b2 6b 23 8e 05 2a e6 3e 0f 0d 91 5f 90 e2 04 6a a8 4c b2 d5 3b b9 f0 3f 89 99 92 b1 2a c6 c2 7b 5e e8 a5 51 41 10 78 e2 76 70 80 87 c7 25 c7 6d 96 41 a6 6e 40 0f 34 19 e9 ac 94 49 06 72 f1 3e 47 71 b2 10 51 2a 8d 39 ee 23 77 58 3c ac 69 fa 27 47 21 cc 9f c0 d6 b4 98 37 75 2b 67 4f 4e 8e 4c 2e b3 93 b7 ba 50 e2 e3 cf 95 2a 56 e2 0c 7d e1 28 a4 f1 a3 10 48 60 2d ea bd d9 38 90 79 ae b2 d8 b7 47 38 20 95 0d 82 24 33 aa 28 9f 2b 50 bf 02 ee 55 1a b0 fe 86 09 ac 1c 3a 0d 1c 5a b5 bf a8 15 0a 8a 46 ff 6b 9b 72 8b 92 49 a5 f8 3c 2c 75 be 43 93 ef 98 83 d3 e5 21 ba 8c cf 4e 13 8a e7 32 43 a5 c9 d8 6c f7 83 53 35 91 55 5a b2 2c 49 6c ed 8a 6f af 63 50 d8 57 4f be fe f2 9b 03 a4 45 62 52 92 88 64 26 ac 56 44 b9 d4 22 2f 74 0e 2a 48 94 19 0b 70 3f 72 9c 99 9e ab 5c 4e 15 2e 24 d6 c7 c2 27 0f ef 79 1f 7f 43 85 43 00 cd bd 31 7b 3d 18 c8 92 8f c5 93 2f 47 8f bf a6 c1 5b fc f7 76 70 4e 46 c3 c3 e2 f1 65 59 16 f0 1a cb 52 82 6e 17 6a 18 eb 39 c8 81 01 74 49 3a a6 78 a3 1d 6d 48 d1 40 aa 23 52 71 90 cb 72 96 c9 b9 e2 f8 0b 3d f1 e0 01 51 07 4e 02 b7 ac 57 ab a0 33 7d 48 42 41 d0 81 09 eb ad 02 3c f5 f6 75 30 c3 4b 5c 2c a3 61 28 a2 f1 bf 90 53 d1 4f af ef 48 45 94 6d 20 c0 8b d5 50 dd c8 79 ce 29 47 c9 68 b6 46 48 86 4b 26 05 9c ee ac 88 c8 ef 4d 11 b1 d3 63 5e 81 55 93 04 fd d7 0b cc 0a ac 77 33 4b a6 b3 14 fe 07 67 75 81 a2 ab 32 af ca ad 6b 22 1d 83 b6 d5 5c 3b 6f a6 e3 df 83 2d 82 54 65 d3 72 26 fe f8 43 dc 63 06 6e c4 ea a4 50 65 55 64 9c ce d8 eb be 57 25 45 80 2e 92 69 92 41 fa 31 ba 2a 22 45 5c ed 01 50 83 c0 db 6e 5f c6 24 00 a5 14 52 c0 5c e6 eb e7 e7 f8 ca 16 e0 8b 22 83 d8 bb 2a 94 bc 4e b2 a9 80 a0 8e c0 6f 27 85 9e 8b e6 d0 98 dd 62 ca 6c 99 2e e6 28 03 91 35 02 b7 94 50 52 22 0a 0a 95 a7 40 e3 8b f0 e2 46 8e c2 e9 81 f0 04 a9 83 f6 fe bb 32 25 66 94 4c 2d 05 8a 69 77 dc 3c e3 ed 20 98 2a e4 f7 51 27 58 3a 2e b2 46 a7 cd e9 eb 67 7b b4 d7 94 68 84 29 57 29 1e 0a d3 3d aa 10 a3 40
                                                                                                                                                                                            Data Ascii: df4Z{s6[FTbJsiGiN\ol"Xg}|f:>:|'gi*LR*/?Lt^H+y*!RJUTe}nV/J;]Fd"|Qr'%&`NXxqEavw b&\$SKUV10sPoT(\pz@ %)r%YJHSSRXa,daIk#*>_jL;?*{^QAxvp%mAn@4Ir>GqQ*9#wX<i'G!7u+gONL.P*V}(H`-8yG8 $3(+PU:ZFkrI<,uC!N2ClS5UZ,IlocPWOEbRd&VD"/t*Hp?r\N.$'yCC1{=/G[vpNFeYRnj9tI:xmH@#Rqr=QNW3}HBA<u0K\,a(SOHEm Py)GhFHK&Mc^Uw3Kgu2k"\;o-Ter&CcnPeUdW%E.iA1*"E\Pn_$R\"*No'bl.(5PR"@F2%fL-iw< *Q'X:.Fg{h)W)=@
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669847012 CET322INData Raw: a0 5d e0 4d 96 62 09 2f 3a eb c3 83 cc 4a 81 11 3a 53 96 c1 fa d1 71 b8 39 92 07 59 0f 82 ec c4 3b e0 30 3d c2 8d 14 a4 c1 47 1c a2 de ac 9c a7 07 e2 4a c7 2b f1 09 7e 0a 4c 3e a3 43 31 97 05 1c 0f 9f 72 19 c7 20 19 3e de 36 cb ec 82 09 24 8c e1
                                                                                                                                                                                            Data Ascii: ]Mb/:J:Sq9Y;0=GJ+~L>C1r >6$Dt5W*]2d@LAQE,3423Pudo!bRSKqx$*VP#B%V}Y!GER*F}gnQ-#q-ho[c1IS]3G?0gG
                                                                                                                                                                                            Nov 25, 2020 11:20:46.669859886 CET324INData Raw: dc c7 18 25 8b 68 66 35 19 9e 3f 7d 70 c9 74 c7 fe f9 87 07 80 22 43 66 cf 77 0d 2d 16 4e d1 cd d5 82 8d cd ce 36 cd cb b9 78 8c 17 44 bd 5d 60 8a 55 86 65 b4 2d e8 60 af e3 92 f5 9d 69 a1 00 4f 62 7f 9d ea 69 12 41 0d a6 9b bb 1a 5e 43 4f 48 77
                                                                                                                                                                                            Data Ascii: %hf5?}pt"Cfw-N6xD]`Ue-`iObiA^COHwdt[|wxb@1gp2PIxa%i%q:U+G)Tb{U9Wb!nWNn!|)Rs/0ZfpzlJDh!}3E3M#,{[Bw`i$
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676318884 CET338OUTGET /jquery-wp-content/themes/jquery/js/clipboard-polyfill.js?ver=4.5.2 HTTP/1.1
                                                                                                                                                                                            Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858289957 CET356INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Last-Modified: Thu, 16 Apr 2020 10:54:23 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"5e98395f-1954"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 39 38 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 59 6b 6f db 46 16 fd de 5f 31 e6 02 2a b9 19 d3 52 da 66 01 aa 4c 10 d8 c6 62 81 a4 09 12 1b fb 41 10 ea 11 39 92 58 53 1c 81 1c 5a 16 64 fe f7 3d 77 86 4f cb 76 db 4d 0b 04 16 c9 b9 73 df 8f 33 93 93 65 99 45 3a 51 99 ab b9 f4 0e 8e 5a fc 26 23 ed 84 a1 de 6f a5 5a 32 79 bf 55 b9 2e 46 23 a7 cc 62 b9 4c 32 19 3b 27 cd e2 46 c5 65 2a df 49 b7 a6 f2 02 a7 61 d7 71 b0 bb 46 23 fb eb 8b 4d fc ce 3e ba 33 a7 de e7 cc 21 3b 90 ae ab 43 fd f0 50 c8 74 e9 f9 51 9a 6c 17 4a e4 71 78 a8 bc ca d5 eb a4 e0 9d ae d0 b4 2c 24 2b 74 9e 40 db 69 b3 c0 24 99 c1 33 9e 7b 87 5c ea 32 cf 58 26 77 6e f6 f0 e0 66 e1 e7 5c 6d 92 42 7a 9e db f2 51 3c f1 0e ed 66 41 7c 75 be 3f 44 6e ee 67 f2 5e e3 dd ab 22 a1 a3 35 ad 24 f8 53 55 2d 75 d9 a7 d6 eb 5c ed 5e 24 8f 0c b9 1f ab 4c be 53 ae f6 ef 44 5a c2 68 a8 c7 b2 4e 21 84 40 b6 8b 95 07 be 32 73 05 2f c1 d7 75 f3 30 f7 c5 76 9b ee c9 c8 87 87 d9 dc f3 ac 9a 10 eb 75 92 ea 50 de 89 9c c1 11 1c 36 72 11 1e 52 b1 90 69 30 e6 85 cc 74 d0 ca 83 9a 4b 77 32 52 b3 f1 dc 33 36 30 35 9b cc a7 b5 ef e8 b9 e2 b0 b1 08 66 73 ae b6 f4 53 35 8b 49 78 20 e1 41 e9 8e 3d 6e f6 e2 71 e2 71 bb 8c e7 d7 5e c5 9f c8 87 af fb cd 42 a5 a3 91 9b cc ec a3 9f 68 99 0b ad f2 79 d8 d3 ab 96 42 71 af 3c 9e 4c 7b 7e 4f da d5 96 be 3c fe 94 18 db b2 da 2c f2 f3 15 14 b8 cc 73 95 bb ce bf 65 66 65 b2 a4 60 22 cd a5 88 f7 c8 75 19 95 3a c9 56 be e3 4d 97 20 9b 8a a9 47 11 26 3e e1 84 e7 50 5a 85 af 47 09 bc f5 2e f7 6b 43 eb 37 23 06 79 06 8a 66 c9 1b 8d 94 1f 89 34 75 73 8f 8f bd c0 26 15 be 9e 80 a8 59 e1 09 9c 8c 40 52 62 78 8d df a7 c5 2e a1 34 ca c3 31 57 e4 aa 70 66 c5 72 65 73 63 0e 97 50 cc 0e 91 40 19 8c 03 f3 33 09 54 98 4c 17 30 e6 76 6a 3e fc 18 d4 0c 85 6f c2 ff ea 15 3f 98 ed 01 09 e5 24 32 38 99 54 96 f8 a7 a0 a3 ca 43 43 00 b1 e3 f9 34 52 19 9c 52 4a 4b f6 af 20 09 85 8f 5c f0 b7 6a eb 7a 5c f8 94 1f f6 a5 23 45 85 8b 32 d5 01 3c 47 c6 e2 9f a5 f3 fc 54 66 2b bd 7e 3b 86 6f 66 aa 7e 3b 85 07 60 e5 9b 30 0c c9 aa 87 87 d7 f5 93 e7 1d 44 38 6e d9 56 60 f7 43 bd 04 fa 13 f5 f0 40 7a be 55 e6 9d 1e 7f 56 b3 1f cc 2e 6b 8a 31 c3 7a 84 f6 be 69 f7 d6 eb 3f 53 86 77 d4 f4 c6 5b 1f d2 0e d5 27 7d 3d 20 7d 3d e7 b5 1f ca 62 8d 6c ab 37 d1 02 6d fa 1d 0f 55 49 28 6d 06 68 2e fa 5d 23 9c bd e1 7a 8e 08 8c 2b 34 49 10 ec 0f 59 a8 f0 06 6d 7e 32 39 50 67 74 d2 15 6a 1b 54 64 22 7d 0e ee 54 12 b3 71 1d e0 71 55 b9 b3 84 97 73 b4 a3 8a ba 42 1e ce 1c 8d 4c 3c db a6 22 c9 1c 6e 5f d6 7a 93 3a f3 29 11 a8 7e 21 ba 50 b9 50 a9 f4 77 22 47 23 6d de 52 b5 f2 ac 01 22 5f 95 1b 74 95 c2 ab fc 45 92 c5 cd 06 ee cc da 26 7e ba 55 e9 7e 99 a4 e9 dc 41 e6 86 27 63 23 47 f4 e5 b4 05 8e 7e 76 a0 b2 f7 37 68 fd 55 d3 07 fc 6d ae b4 a2 1e e2 17 52 5f 08 dd db 6c fa 5d 32 1a
                                                                                                                                                                                            Data Ascii: 985YkoF_1*RfLbA9XSZd=wOvMs3eE:QZ&#oZ2yU.F#bL2;'Fe*IaqF#M>3!;CPtQlJqx,$+t@i$3{\2X&wnf\mBzQ<fA|u?Dng^"5$SU-u\^$LSDZhN!@2s/u0vuP6rRi0tKw2R3605fsS5Ix A=nqq^BhyBq<L{~O<,sefe`"u:VM G&>PZG.kC7#yf4us&Y@Rbx.41WpfrescP@3TL0vj>o?$28TCC4RRJK \jz\#E2<GTf+~;of~;`0D8nV`C@zUV.k1zi?Sw['}= }=bl7mUI(mh.]#z+4IYm~29PgtjTd"}TqqUsBL<"n_z:)~!PPw"G#mR"_tE&~U~A'c#G~v7hUmR_l]2
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858315945 CET357INData Raw: 9d 4e 10 e0 dc 87 0e f2 fe d3 d2 a5 52 53 ae 73 9d dd 66 6a 97 b1 18 7b 18 31 08 98 f3 4a 73 e7 1c ca b3 56 43 bf 28 b7 db 5c 16 c5 7f 61 26 7a 40 e1 7a 4c 2b d6 7c 35 8d 88 ed ec 1a fa 03 b7 1a ce f4 3c 94 68 91 3d ed 56 47 da 0d 9a 99 d9 33 dc
                                                                                                                                                                                            Data Ascii: NRSsfj{1JsVC(\a&z@zL+|5<h=VG3Vs)`rdIn@UU<j[ (E1I(C%ZyF_m<#4Nnwc ;Q0J[3*5}X6aE#"<=CVQxl
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858486891 CET358INData Raw: 2e c5 db fb cd f3 26 bf 4c 0c 46 a3 16 f8 3e 75 30 fb 9d e5 46 85 4e f6 f5 5f 87 29 10 21 07 6a 87 ae 7e 5a f6 6a 70 66 f4 3c ef 68 28 5e 0e 4f bd 0c 03 21 52 65 1a 9b 29 49 1d 86 d9 2a 31 f3 d6 8c a2 96 b6 c5 a5 04 51 6c 9b d0 fe c5 55 28 50 49
                                                                                                                                                                                            Data Ascii: .&LF>u0FN_)!j~Zjpf<h(^O!Re)I*1QlU(PI<q2<\&/#\y2'3d}9zBWY|44'cRl?X9SpCx<#QT0
                                                                                                                                                                                            Nov 25, 2020 11:20:46.866430044 CET366OUTGET /jquery-wp-content/themes/jquery/content/books/jquery-succinctly.jpg HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048033953 CET392INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            Content-Length: 3629
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-e2d"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048067093 CET393INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 08 0a 08 08 08 08 0e 0c 08 08 08 08 0b 08 08 0a 08 08 0a 08 0b 08 08 0f 08 08 0a 0a 08 0d 08 08 0b 10 0b 08 0a 0e 09 08 08 18 15 0d 0e 12 11 14 13 13 08 0d 17 18
                                                                                                                                                                                            Data Ascii: JFIFCC|"wIyPYo+rg)q^
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048090935 CET394INData Raw: e5 88 e2 f5 c9 f1 c4 71 7a e4 f8 e2 28 4c 74 e0 19 49 77 04 03 c2 ca 4d db 86 15 22 2f 48 ed 18 8d b3 03 19 46 37 26 fa 1b 9e 1e 6d a4 f0 5b 1b c2 14 e6 52 b1 32 b2 9b 5a e1 87 68 e5 8d f4 93 13 65 12 12 8a bd ac 4d b5 b7 67 7f d1 be 47 b8 b1 85
                                                                                                                                                                                            Data Ascii: qz(LtIwM"/HF7&m[R2ZheMgGYpfi2*;OFOx-l4a['i<IOx-2o)uRC1[.q%EZql;b\ju$&2TRHkiaw_QS*h* s#B . WyR
                                                                                                                                                                                            Nov 25, 2020 11:20:47.048111916 CET395INData Raw: f7 20 e9 6c 02 a9 1c 11 c1 18 7c b9 9b 2a de 59 dc 27 54 4b 34 ed 2b b5 b4 bc 9d df e6 28 43 b8 46 90 8d f3 2f 51 6d 73 76 6d 4e a3 4c 40 73 21 d7 2b 4a c0 8b da e0 83 a8 bf 3c 53 b8 2a 6c c0 ef b4 3d 87 5d 0e 21 3a 5e fd 69 2e 2c 40 37 17 b8 b1
                                                                                                                                                                                            Data Ascii: l|*Y'TK4+(CF/QmsvmNL@s!+J<S*l=]!:^i.,@7#5k>'OMR{>lE$^O{>lE$^ORr\^4LoK[A{8kC51s[5;-4=XrP)p/a`?gcH<
                                                                                                                                                                                            Nov 25, 2020 11:20:47.110716105 CET453OUTGET /jquery-wp-content/themes/jquery/css/fonts/fontawesome-webfont.eot? HTTP/1.1
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Origin: http://code.jquery.com
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293768883 CET507INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: application/vnd.ms-fontobject
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"54499a28-6333"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 36 33 31 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 76 53 70 25 0c d0 e5 8d 9d dc d8 c9 8d 6f ec 4c 6c db b6 6d 63 62 db b6 31 d1 64 32 99 d8 b6 6d 6b 62 27 b3 5f 6d ed c3 d6 fe b5 a7 ab fa 54 9f 6a 55 3f 35 bb 19 00 a0 64 0a 00 40 fe 67 d0 80 ff 1b 10 80 24 08 c0 7f 9a bc 32 e0 ff 01 c4 ff 61 ea 4d b5 ef 80 ff 01 1c 80 24 c0 09 e0 08 70 07 88 00 bc 00 16 00 b7 ff 22 87 ff 18 00 40 05 a8 fe c7 56 00 0f 80 3d c0 04 e0 fa 9f 42 0e d0 fc 4f 71 fd 2f c7 e6 7f d7 80 00 ac 00 26 00 cb 7f 06 02 b0 fd e7 59 ff f3 ff cd f9 ff 74 04 fd 8f 7e 00 80 a8 9a d4 ff d8 17 0a 30 d6 02 30 95 02 98 ca 01 34 d7 b1 a6 ce e2 66 e6 d1 75 4a c5 11 15 8e 24 49 00 de d9 45 65 82 8d b9 db f9 db b8 40 c0 70 22 ad 1e 11 16 eb d8 2f e9 b9 ab 8a 68 46 11 5a c9 dd a5 b5 3c d6 9c e3 4c 9b cc 70 36 b7 76 0d 7c 9a 0b 6a 13 a4 1d 18 f3 9b a9 49 f1 cc b0 cc 9c d9 eb 72 67 69 26 2c ce ad d7 23 26 e2 f3 6d b1 ab 56 35 fd 69 1e c6 a5 be 3e 9f 7a 13 04 84 1c c9 f7 f3 7a 7d 0a ee 35 88 61 35 dc 77 68 35 06 12 34 d4 c6 e5 81 91 ec f3 81 04 1e f4 de e7 cd 9e d5 0a 01 5a d6 c1 22 78 bb c0 f1 c4 88 2d 94 20 be 15 bb 1f 25 b4 1e 20 c1 f7 1f f7 46 fe 85 9a af 07 cd ec c8 03 9a 65 60 25 71 16 28 fd 6d 3e 73 1b bc a6 65 c1 d3 e4 56 72 25 46 62 e4 eb 05 94 49 22 1f e6 06 39 e8 73 c0 68 5c 5d 49 5c ba 8a 8e af 9e 32 c8 1f d5 11 21 bf 23 22 84 48 5f 85 fa 9f 15 e5 c6 a3 57 ef c8 b4 66 cb ef 7c ec ce ba c3 e6 f8 66 74 e3 8c 48 23 8d ca 79 a8 9d fe 03 27 55 bf d4 41 86 a4 01 31 72 c2 51 5c e3 d8 a0 3c c0 38 c9 ec 5b 72 5a ef 45 20 75 77 5f 36 19 a4 7a 06 50 ed 7c a5 bb 74 53 25 2d 03 3a 52 29 ba 98 5e 09 38 30 35 6f 8f 91 9c 79 d2 c8 94 17 26 33 30 02 8d 70 13 5c e2 9b da c4 93 f2 c9 85 eb 5a 0e 4b b9 7e 26 03 88 e8 0e 5a ca ac 1a 86 68 6d c2 83 b6 00 6c 42 c7 1a db d3 1f 3e 01 5e db 77 e9 b2 20 51 c8 60 03 15 f4 41 13 0c 94 84 a2 66 39 03 0c 04 8a 3b 02 6c a2 9b 7c 4c 4c 94 15 ac 91 83 2d e7 ab ca 6f 98 2f d0 ba d5 7c fd 42 62 bf cb 08 f6 f1 8b b6 e0 fd b9 03 58 e9 e1 33 b1 21 42 c1 d9 f4 b2 71 31 ae 2d 31 90 5e 1f f8 5b dc 78 2c b0 a7 33 c5 66 be d6 ef b6 69 95 6b f0 ec 04 4d 70 7b be 6f 7f 8b b5 66 1b 61 22 94 65 e9 7e 24 ad 37 8b a5 78 bb fe bd 46 45 e0 eb 6d 56 b0 c8 0a a6 70 b8 ca e6 c3 c5 c9 87 b2 77 e3 b3 ca 4f 1b 83 96 ed 4a 47 2c d3 b4 64 e3 4d 34 0e b7 5b c5 24 3b 98 1e 73 80 a0 a5 2d 74 86 98 dd 15 80 9f 68 9b 51 97 42 92 5c 0c 49 01 fc cb de db 1c 45 24 3f f0 ee 9b e7 e1 a5 37 be c1 b2 61 18 4c 2e 3d bb 54 3e a2 ed ab 8a 2b b0 14 36 8b 09 aa 63 82 a5 4c 96 2f 93 4a a0 fe 3b a7 6e 6b a0 07 c4 bb c2 52 d4 92 f1 ae 40 fc 99 d0 27 12 4f c8 b7 af ae 6b f1 c5 c1 28 23 6c 86 a3 84 cf b2 4a 7b 82 48 25 9c 67 c2 98 5c 86 5a f1 cc b3 8a 31 d7 a9 3d 2c e4 00 71 29 9d 7b 12 db 75 b5 56 c1 c5 88 a6 83 a8 2d 29 af 4a be b3 49 63 b1 2e c8 2f 26 67 21 fb 7c ad 48 40 2b 96 c4 54 cd 25
                                                                                                                                                                                            Data Ascii: 6310tvSp%oLlmcb1d2mkb'_mTjU?5d@g$2aM$p"@V=BOq/&Yt~004fuJ$IEe@p"/hFZ<Lp6v|jIrgi&,#&mV5i>zz}5a5wh54Z"x- % Fe`%q(m>seVr%FbI"9sh\]I\2!#"H_Wf|ftH#y'UA1rQ\<8[rZE uw_6zP|tS%-:R)^805oy&30p\ZK~&ZhmlB>^w Q`Af9;l|LL-o/|BbX3!Bq1-1^[x,3fikMp{ofa"e~$7xFEmVpwOJG,dM4[$;s-thQB\IE$?7aL.=T>+6cL/J;nkR@'Ok(#lJ{H%g\Z1=,q){uV-)JIc./&g!|H@+T%
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293809891 CET509INData Raw: 9a f2 4f bb 0a 3f 96 2a 06 e1 b4 35 9c 14 aa ad d8 d1 e0 4c 60 ba f8 0f 4e c9 a5 59 a2 c4 c6 cc e7 22 44 fd 64 b6 4d 90 2a 7a d0 71 61 e0 1f 65 1b ca 29 50 2f 32 4f 69 87 b3 cf ac 26 4c 20 ac 9e 86 79 39 e2 5b 49 a1 44 88 bb 14 4d 46 30 44 e9 76
                                                                                                                                                                                            Data Ascii: O?*5L`NY"DdM*zqae)P/2Oi&L y9[IDMF0Dvd-CojH&5V" p'-;lCtL5=6ZCZ(>y6/NlBBG(4wkCXU=tD}&\3V=+i5JLZv9`]->loZeAI
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293826103 CET510INData Raw: 40 3f 44 f6 25 aa 31 63 c8 0a 12 c5 9b cd 88 53 99 3a 8a 62 5c 51 a9 24 cf 48 80 b4 59 bb 1a c6 67 e4 bd 30 dc 8d 7a dc 7a 13 bb c4 13 ab 03 5d 25 da ea 02 51 92 0b bc c6 0b 8e e0 a3 f5 f5 60 bb 6b 84 80 80 1a c6 34 50 73 09 53 b2 0d 07 3b 84 b2
                                                                                                                                                                                            Data Ascii: @?D%1cS:b\Q$HYg0zz]%Q`k4PsS;2X';g}6~q)L9/Zn% HlA [!MnuMJBLXM6_Y(?f^?OUgUhR46Oi{<Ab
                                                                                                                                                                                            Nov 25, 2020 11:20:47.293839931 CET511INData Raw: c9 8c 70 79 f1 d0 c2 36 77 e6 70 36 11 64 af ac 6f b0 a2 26 9c a5 18 36 03 1d a9 d2 03 57 6b 60 47 df 77 3a e7 45 0f 97 f8 01 da 95 30 4e 19 ac 0a 8a a7 7f 26 07 07 15 56 a5 00 e1 d0 a1 b1 c1 3c 18 aa d3 94 6f 07 9d 35 c8 83 33 0c 48 1e 90 a1 7f
                                                                                                                                                                                            Data Ascii: py6wp6do&6Wk`Gw:E0N&V<o53HXsgj/"7*1pExg<7@ Gcj"E]Q!xB~2yU`=8`x{Pg-or'-fDDz4ZuE|t{+x$&4?
                                                                                                                                                                                            Nov 25, 2020 11:20:47.480360985 CET560OUTGET /jquery-wp-content/themes/jquery/images/colorbox/overlay.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.662107944 CET589INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 115
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-73"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:34 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.764298916 CET590OUTGET /jquery-wp-content/themes/jquery/images/colorbox/controls.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.946531057 CET591INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 1257
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-4e9"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:34 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:48.088771105 CET593OUTGET /jquery-wp-content/themes/codeorigin.jquery.com/i/favicon.ico HTTP/1.1
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:48.271188974 CET594INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:34 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 c4 93 53 f3 4a 52 8b ec 6c 32 0c d1 4d 00 8a d8 e8 43 a5 41 76 01 15 41 79 79 e9 99 79 15 c8 72 fa 20 d3 c1 0c a8 cb 00 90 3b 34 31 a2 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 7b(HML),I310Q/Qp/K&T*$'*gd*SJRl2MCAvAyyyr ;410


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                            2192.168.2.449736104.131.156.24980C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                            Nov 25, 2020 11:20:46.488018036 CET134OUTGET /jquery-wp-content/themes/jquery/js/plugins.js HTTP/1.1
                                                                                                                                                                                            Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671318054 CET326INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"54499a28-7a10"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 32 63 34 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 3d 6b 77 db b8 b1 9f 9b 5f 41 a1 5b 85 88 20 4a 72 76 7b 4f 29 d3 ba 8e e3 bc 5f dd b8 cd ee 3a 6e 0e 29 51 12 6d 8a 54 48 ca 4f e9 bf df 99 01 40 82 94 9c ec ee e9 ed e9 46 24 1e 83 c1 60 de 00 e8 07 bd 47 2d 6b e1 17 e3 f9 db 70 12 f9 36 b7 96 69 7c 33 8d e2 d8 ea 5a 27 61 5e 58 be 75 f4 f1 a3 b5 c0 5a ab b8 59 86 bd af ab 30 bb b1 a2 c4 7a f5 d1 b1 0e 57 c5 3c cd 72 ab 6d 8d d3 e5 4d 16 cd e6 85 65 8f b9 b5 d7 1f ec b9 d6 c7 71 5a 14 d6 ab 70 1e 0b eb 83 bf 8a ad 97 59 94 cf 85 f5 2e 1a cf d3 d8 cf ad df fc 0b 3f 77 ac a7 2b 3f b6 de be 3c e9 3d f9 f8 d4 8a a3 71 98 e4 a1 f5 a8 f7 00 91 7b f7 fe e4 d8 b5 5e 4e ad 9b 74 f5 30 0b 2d 3f ce 42 7f 82 08 8c e3 d5 24 4a 66 80 e1 55 94 4c d2 2b a7 9a 47 35 8b 4b 78 79 9b 4e c2 2c 89 6e 33 2b 85 ff 17 f3 30 bb 8a f2 50 20 44 6b 92 26 0f 0b 2b 09 c3 89 55 cc a3 dc 5a fa 59 81 43 6f 81 f4 b6 4a d6 6b 7b ba 4a c6 45 94 26 76 28 a6 fc ee d2 cf ac b1 f0 bd d0 99 a4 e3 d5 22 4c 8a e3 38 c4 1f 11 78 be 33 8d b2 5c 17 1c cd a3 78 b2 5e ab 42 7a 13 13 e8 37 86 b9 15 a1 6a 64 b3 20 9d dc 30 2e 66 db 35 93 e8 92 f1 e1 cc 89 26 1e 5b 7c ed 16 b0 52 dd 01 83 82 bc b8 89 a1 75 9e 9f 84 d7 85 c7 96 69 1e 21 82 ae 1f e4 69 bc 2a c2 61 91 2e dd ee a0 df 0f 17 6c 38 51 cd 03 7f 7c 31 cb d2 55 02 d0 92 34 09 b1 c6 5f 2e c3 64 42 a8 d9 33 3e cc c2 62 95 25 56 39 e1 39 bf 83 d1 93 24 cc 5e 9c bc 7d e3 3d 6c e7 f3 9b e1 3e 81 93 cc e2 b1 87 9d 79 e7 21 3b b0 fe 5a 22 68 dd c1 52 4d 8a b9 6b fd b8 b7 bc 1e 5a 9b fd 1e f5 38 78 38 f4 01 58 1e 66 c5 93 70 9a 66 a1 3d 11 01 1f 8e bd 99 93 4e a7 79 58 7c c2 5e 9e f7 e3 1e b4 cb c2 45 7a 19 4a c4 26 1a b1 3b 5a 96 30 77 c7 82 46 77 e7 9b cd 86 db 7a 1d f8 f0 01 31 d3 cf 61 be 4c 93 89 73 9e 5b 97 03 67 e0 f4 5d 6b 11 25 bd 85 7f dd 25 c4 14 9f 4b 16 d7 3c e4 10 47 57 bc ec 10 ab 3e ff f0 e6 72 cf 7a 13 8d 1d eb dc 59 2c 7b 99 04 0d 90 91 7d 0c ce e0 77 a1 a3 2a bd bb cd 50 3d 3a ab e5 04 16 d4 2b db 71 a3 8e b0 f8 27 20 11 85 f9 c7 d5 72 99 66 45 88 ec 51 f1 5e bb 6d be d9 2c 4d e2 1b 10 8d 98 71 47 51 62 18 4d ed 6f c2 e3 77 92 74 1b 64 db 2b 83 69 45 ee 5d 6d 71 70 e4 9d 9e 89 0b fc e7 2b fe 93 c2 54 c4 dc 7b dc 17 53 68 3c 0b 75 bb fc c9 cd 89 3f 7b e7 2f 42 9b cd 41 4e 19 3f ed 9f ad d7 39 f0 f0 7d cd 02 3f 0f a9 19 48 c9 f4 9e 36 71 94 5c 80 20 4c 70 68 df a4 19 e2 fe d4 0b c4 8d f7 d4 89 c3 64 56 cc c5 13 af 2f 0e c5 ad 38 12 d7 43 e0 25 7b f8 64 ff 66 f8 a4 d3 e1 77 87 de d3 d3 27 67 e2 d6 3b 74 e6 59 38 15 47 f0 40 a4 11 d7 f0 94 85 71 bb 4d 3f 4e 91 be 49 af c2 ec 08 30 b3 b9 e7 79 8c b8 34 9f 87 61 c1 90 ae ad d6 6d bb 7d dd 6e b7 d2 d3 db 33 7e 07 25 87 52 92 3e 62 13 84 52 bd 39 99 7f 75 24 c5 91 df 2d ec 7b aa 10 5f 3e 44 70 5e 91 ad c2 4d 18 e7 21 c2 b5 5b bd ff d8 a7 7e
                                                                                                                                                                                            Data Ascii: 2c49=kw_A[ Jrv{O)_:n)QmTHO@F$`G-kp6i|3Z'a^XuZY0zW<rmMeqZpY.?w+?<=q{^Nt0-?B$JfUL+G5KxyN,n3+0P Dk&+UZYCoJk{JE&v("L8x3\x^Bz7jd 0.f5&[|Rui!i*a.l8Q|1U4_.dB3>b%V99$^}=l>y!;Z"hRMkZ8x8Xfpf=NyX|^EzJ&;Z0wFwz1aLs[g]k%%K<GW>rzY,{}w*P=:+q' rfEQ^m,MqGQbMowtd+iE]mqp+T{Sh<u?{/BAN?9}?H6q\ LphdV/8C%{dfw'g;tY8G@qM?NI0y4am}n3~%R>bR9u$-{_>Dp^M![~
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671335936 CET327INData Raw: f7 f6 b0 fb 9b 7b f6 e8 73 ef 73 8f f7 1c 94 26 fb 96 03 02 33 be 5e df 02 ce cb d8 1f 87 f6 cf e1 ec f8 7a e9 fc 30 10 0c 18 21 5f c6 11 a8 8a 1e 11 17 66 11 3a 71 3a f6 91 70 ce 3c cd 01 9b 89 b3 5c e5 73 fb 0e 89 e1 de 2a c1 39 da 70 10 9d cd
                                                                                                                                                                                            Data Ascii: {ss&3^z0!_f:q:p<\s*9p2IL%=hZ|eP8EY"9a`<Fz)R_wgw6>|Ai>ox7x=o+L>,Z)^&_k^,ll>sx<
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671353102 CET329INData Raw: 1d 89 54 24 72 f1 e6 5e d1 90 b2 a8 54 e2 29 68 88 39 06 bb af 3a 29 17 09 bd d5 ad 5a c2 45 08 41 e9 a6 84 4d 91 17 c2 2d 3c ad 9c 21 88 b1 0f 3b 21 ff 5b a1 e1 f6 0f a2 51 d1 89 dc a8 ea 37 47 2c cb 35 7e eb 17 73 87 ac 9a 6d f7 fe a6 3c ef 10
                                                                                                                                                                                            Data Ascii: T$r^T)h9:)ZEAM-<!;![Q7G,5~sm<\v@gb^kP}HKbr"tJt}vY4]/|i:>X,8wHcR`_`C~T(A`~bRa >^lveiZ VsclU
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671370029 CET330INData Raw: 09 4f 3c d1 65 65 07 f1 c6 21 27 c4 de 61 14 81 a8 6f 77 d5 2e 81 7b a9 f6 e3 ae 5a d2 30 54 3d dd ae ae ab ea 76 db 6c 4e e6 40 aa d6 8b f0 66 92 5e 25 e8 19 09 73 e7 45 fa ff a1 03 f5 47 10 14 0f 3f b4 db 5f 9c 30 1f bf 0e 41 4d ed fd 0f 7a f0
                                                                                                                                                                                            Data Ascii: O<ee!'aow.{Z0T=vlN@f^%sEG?_0AMzhcC_HrR?z}S`!L8a+PZ82XEXkd(a9)Bq)q"'B\cRoGL|x*sq(gU<?/]
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671387911 CET331INData Raw: f8 80 84 c2 ba 7a b6 bd 04 83 7c 35 47 30 65 f4 25 cb 16 73 82 33 07 38 73 84 83 04 9f 63 1d 6e 05 7d 90 06 d5 17 7a c3 fc de 29 0d 8f 54 92 10 00 ef ce 3f 94 c1 65 84 e4 93 a9 10 55 74 92 da 9f 74 fa c6 5c 7a 9c 6d 99 a1 f8 e2 94 be f1 48 ae 8b
                                                                                                                                                                                            Data Ascii: z|5G0e%s38scn}z)T?eUtt\zmHTbkcEHKho$2,%CweYaQdQHH&/'51*s#/IMXyxj$:A"vas.^M4"o>r@=C0|dLc?Aqe%
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671406031 CET333INData Raw: 64 3d 55 f3 3f c1 46 ed b6 26 07 b8 71 d0 23 19 a3 d7 5d 6b 22 0a 6f 39 62 04 12 50 61 ae de 68 89 3d 06 11 51 11 81 f6 45 79 1d 3b 93 28 0b 69 26 62 01 6f b8 97 92 e5 a1 98 7b fd fd b1 13 15 e1 42 9a 5e 50 50 da af 19 ab 4c 05 76 c9 3d 86 07 32
                                                                                                                                                                                            Data Ascii: d=U?F&q#]k"o9bPah=QEy;(i&bo{B^PPLv=2(_>K31@FGw~a|`@ A$8N&WUx4Lg)haN==R 3AUv@4}ou95oh*c
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671425104 CET334INData Raw: d7 70 b9 c6 fc ae a1 e9 da 6d 06 9d 99 f2 fb ee 57 38 4a e5 90 86 52 91 a7 d4 53 4a ff 70 77 40 a1 b1 01 7a 37 3c 79 f2 38 8e 58 95 1a 72 6b b3 86 d9 41 b0 4a 09 b5 bc 68 b4 dc a5 7a b6 26 54 7b 6d 79 75 2e 96 fe 36 a0 26 89 63 8f 45 d0 30 60 5a
                                                                                                                                                                                            Data Ascii: pmW8JRSJpw@z7<y8XrkAJhz&T{myu.6&cE0`ZBU,Hg]be;cbWyXvGGzG,V;Mm`teNP2|LkUEUj(3eR+ZMmxO;c)mj6Zq8a]"WF
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671444893 CET336INData Raw: 0a d3 41 a6 8b a4 30 ab d0 c7 ef 0d 71 d1 40 46 9d c3 bf b7 03 b4 bf ca fc e5 6a c9 25 93 92 82 95 de 90 82 a3 03 70 97 be 42 c8 2a fd ec 1a b6 65 08 06 33 f0 8c e3 3e 07 00 77 b4 f7 c8 74 57 5c f3 05 64 a5 f4 69 82 dd 9e 11 34 09 0e 94 0b 04 da
                                                                                                                                                                                            Data Ascii: A0q@Fj%pB*e3>wtW\di4YTIvF5-Uo~!%q-WnyiLkR_[r7mlh@0&+#}[J`SxRyQ?)V5<mcM%jqWI 2LsI~w\-*1G6 <S
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671459913 CET337INData Raw: 6d 39 e4 35 fd e8 41 08 b3 bf 3b e3 2c ed 8a e9 b6 7b 83 5a 56 70 eb 36 1a 25 6f ea 09 d7 56 f3 cc 27 66 e7 f5 c1 3d fc 42 d4 5c a6 32 4b aa 1c ec 38 f4 c6 6b 69 5b 1d 66 22 10 5e 7e 6f 8c 49 a1 bf 0f ec fe 2e b0 5b 7b 98 07 65 3e 62 6b e6 f5 89
                                                                                                                                                                                            Data Ascii: m95A;,{ZVp6%oV'f=B\2K8ki[f"^~oI.[{e>bk)vbPo2ks9$96l2XQ;TvBh%:dJ;juv^07I[>'*9#(Oyi!:E/4{Nvrc -y.Oz
                                                                                                                                                                                            Nov 25, 2020 11:20:46.681512117 CET352OUTGET /wp-includes/js/comment-reply.min.js?ver=4.5.2 HTTP/1.1
                                                                                                                                                                                            Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.863255024 CET366INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Last-Modified: Wed, 18 Nov 2015 19:15:28 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"564cce50-436"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 32 34 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 53 c1 6e db 30 0c fd 95 46 07 c1 42 15 21 bd 36 15 06 b4 db b0 5c 7a e9 80 1d 8a a2 90 25 da 56 2d 4b 9e 2d a7 33 9c fc fb 68 c7 49 d6 ae 3d 99 e0 23 f5 c8 c7 e7 ad 6a 2e 94 31 77 a1 aa c0 47 39 54 61 0b df 43 53 5d 67 9d d7 d1 06 9f 28 9e 72 cd 0d 1b b6 58 0a 3c e3 39 2f b8 95 b1 b0 2d 7f 91 56 6c 12 c5 78 39 05 9a 71 37 05 44 2b af c1 2d f5 e1 d9 65 03 b5 eb 97 ce fa 92 30 5e cd 25 07 ec b9 56 0d 7e 30 ef df e5 43 1b 9f 37 5f 11 08 b2 14 39 c4 6f 0e 46 a0 bd ed 7f aa fc 5e 55 90 90 0c 27 25 ec 71 f5 b4 b6 59 f2 42 69 49 a9 a3 b4 a2 34 b0 c1 8a 06 da 3a 78 b3 31 12 e7 97 66 b7 5b 5c f1 89 e2 b5 5e 46 a8 ea e5 d8 be 34 76 4b d8 6e 97 80 34 41 77 23 83 d0 0d a8 08 33 5f 42 a6 0a 0e c2 1a f9 7f 2b e6 db d8 3b 10 c6 b6 b5 53 bd 24 3e 78 20 bc 14 87 c5 ee 83 c1 4e df 42 13 6f 01 bb 20 01 5e 32 c6 5f 3e c5 4b c4 3c fc 89 0f 36 45 c5 72 14 86 52 43 69 e2 c5 56 b9 0e c7 44 09 e7 30 e5 ee 3d 3b c1 54 f0 da 59 5d ca d3 0d 0f c7 53 f2 7c 69 9e 4a f5 b1 14 5c 4f 88 3a cb c7 46 75 53 4a 35 6b 20 76 8d bf 50 1f dd 6f 1e 89 ac 08 4f 3f dd 4d f3 94 bd 85 1b 18 2d 77 57 58 67 12 c4 46 5b 7d 2c e8 84 1c 37 f3 9d 73 7c 71 b5 5f c7 a6 1f f0 e5 64 dc af 96 ab 75 7d 13 04 cc 46 11 0e 7c 1e 8b 75 7d 79 c9 70 83 4c 9e a1 c7 fa 89 17 12 fd 40 d0 58 28 49 dd 45 30 0f 23 2d b1 fe e2 d5 7a 13 5e bf e4 f2 10 88 f7 35 49 c6 ae 4f 66 39 06 b3 5d 84 ee 9a 71 b9 a9 10 af 96 cb ec 4d 8a f1 24 13 21 cb 5a 88 bf ac 89 c5 8d 5c 51 7a cc fc 00 9b 17 11 53 bb 1d 29 ac 31 e0 89 94 32 17 5b db da d4 3a 1b 7b 86 4f e2 e0 2b c6 8f 05 0b 89 0c b1 af 91 6c 91 8d a2 a9 d4 01 fa 65 51 b0 21 13 19 4e d7 26 6c 9d a2 a5 cb fd 5e ab a8 8b e4 37 1b f6 87 53 a2 84 7b be f9 e7 67 67 c3 7c e3 d3 7e e7 3f ef b6 df 18 ac d8 ef d7 7f 01 23 ac 46 58 36 04 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 24duSn0FB!6\z%V-K-3hI=#j.1wG9TaCS]g(rX<9/-Vlx9q7D+-e0^%V~0C7_9oF^U'%qYBiI4:x1f[\^F4vKn4Aw#3_B+;S$>x NBo ^2_>K<6ErRCiVD0=;TY]S|iJ\O:FuSJ5k vPoO?M-wWXgF[},7s|q_du}F|u}ypL@X(IE0#-z^5IOf9]qM$!Z\QzS)12[:{O+leQ!N&l^7S{gg|~?#FX60
                                                                                                                                                                                            Nov 25, 2020 11:20:47.265012026 CET505OUTGET /jquery-wp-content/themes/jquery/images/logo-jquery.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446778059 CET539INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 4542
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-11be"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446804047 CET540INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f3 00 00 00 42 08 06 00 00 00 82 60 e0 ef 00 00 11 85 49 44 41 54 78 01 ed dd 79 74 55 e5 b9 c7 f1 e7 64 80 04 c4 30 8a 80 68 70 40 41 19 34 2c 51 81 80 0a 17 15 45 14 5a 26 67 a9 4a b5 14
                                                                                                                                                                                            Data Ascii: PNGIHDRB`IDATxytUd0hp@A4,QEZ&gJ'AdU2ZEiV*"rE-AEadk][]<{xq;,X,b.*${P~_EUM07Xrtb9$poQ
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446819067 CET542INData Raw: 58 c6 ec 47 4b 34 4f 82 26 1d 21 86 22 68 32 1e 12 92 0f a0 49 5e c0 91 ec cb 20 4a 53 03 dc 11 97 c0 2f 63 21 5a 78 08 7e e9 04 b1 bc a1 fd 37 f7 d1 1e 9a 7c 0a b1 2c 86 26 93 21 5a 62 17 24 5e 81 28 5c 01 c7 b2 17 03 20 fb 38 ed 6a 9b 2a e4 42
                                                                                                                                                                                            Data Ascii: XGK4O&!"h2I^ JS/c!Zx~7|,&!Zb$^(\ 8j*BoFVdw(d)fP-_ZA,;s)49s5vv,|B b~Y9 T(W@B_dJ(S,/}b2 J,? JO@5\5T0B/T{
                                                                                                                                                                                            Nov 25, 2020 11:20:47.462178946 CET546OUTGET /jquery-wp-content/themes/jquery/images/logo-do.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.644051075 CET587INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 327
                                                                                                                                                                                            Last-Modified: Mon, 10 Oct 2016 18:02:15 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "57fbd7a7-147"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:34 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                            3192.168.2.449733104.131.156.24980C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                            Nov 25, 2020 11:20:46.488904953 CET135OUTGET /jquery-wp-content/themes/jquery/css/base.css?v=2 HTTP/1.1
                                                                                                                                                                                            Accept: text/css, */*
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676820993 CET339INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            Last-Modified: Wed, 01 Jul 2020 22:23:23 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"5efd0cdb-14e86"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 34 35 66 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 7d 6b 77 db 46 92 e8 67 e9 57 f4 d8 c7 63 cb 21 21 12 7c 4a 3e 99 9d c4 93 64 72 36 99 64 c7 c9 dd dd 9b 3b 3b 06 81 a6 88 08 24 18 00 d4 23 be fe ef b7 aa 1f 40 57 77 03 84 6c 6b be 5c 29 72 48 a0 ab 1f d5 f5 ea ea ea ea f3 97 7f 60 af f3 fd 7d 91 5e 6d 2a f6 eb 7f 1c 78 71 cf be ce 0f bb 24 aa d2 7c c7 a2 5d c2 f2 6a c3 0b 16 e7 bb aa 48 57 87 2a 2f ca 53 f6 92 7d bb 8b b3 43 c2 cb 4b fc 32 64 bb bc d8 46 59 fa 3b 0f e2 b2 64 37 e3 60 14 8c d9 ff 65 df 7f fb 13 fb 2e 8d f9 ae e4 f0 ed 2a ad 82 34 3f af cb 4a d0 af a1 66 f6 c5 2d 2f f3 2d 87 af 9b aa da 5f 9e 9f af f3 a2 8a e4 c3 00 e0 36 87 55 10 e7 db 73 2c 3c 6c 0a bf 7e cd be fc 6f 36 09 46 50 d5 f9 e9 e9 f9 4b f6 f9 27 fb 39 65 8c fd f5 a7 ef bf 9b b1 24 2d f7 59 74 cf 12 be 4e 77 29 22 a6 c4 97 9f ae 29 d1 f9 97 ec dd e9 c9 f0 96 af ae d3 6a b8 ca ef 86 65 fa 7b ba bb ba 64 ab bc 48 78 81 8f 5e 41 81 6d fe 7b fb db b6 17 ef 11 37 88 ee d7 79 51 f0 b8 2a d9 db 55 96 c7 d7 6f eb b1 ed f2 4a 8e 8f 27 2c dd b1 6f bf 62 f3 f3 c5 f9 f2 fc 42 d0 c0 d7 69 c1 d7 f9 1d 60 5a 22 3a 2a aa 34 ce f8 e0 34 2a d3 04 fe 97 f0 2a 4a b3 72 70 ba 4e af e2 68 8f 28 12 9f 0f 05 bc 5c e7 79 c5 8b c1 e9 86 47 89 f8 ff 55 91 1f f6 83 d3 5d 74 33 38 2d a1 37 a2 74 79 d8 6e 23 a0 3e 40 82 ea 13 0c 01 fb e8 ed 7d ba cb a0 ab c3 8f 1b c4 21 49 f3 c1 69 1c ed 6e 22 e8 fa 0d 8c 24 27 cd 9b 8d 00 72 5f 5a 2f f0 d1 ef 79 be bd 64 63 a3 8f 3f 16 fc 86 ef a0 8f db 1c 46 bb 63 ab 22 bf 2d 79 51 b2 75 91 6f 75 4f 61 82 d8 5b d1 fe 5b 76 0b d4 9d 1f 2a c9 61 79 56 62 ef d8 df f9 36 bf e1 8c df c5 1c f8 69 c3 05 7f c2 90 d2 1f de 30 20 48 7e 03 4c 55 9a e3 b8 84 b1 bf f8 45 d7 f1 8f 33 32 90 5d 2e 7a 2b ab b9 64 23 d5 dd 4f cc 2c 5f 46 25 7f 04 be 90 68 1d 07 cd ec 57 fc ae 62 05 97 84 ce f2 24 c9 ee 9b e9 66 b7 1b 0e 58 cf 93 7b f6 76 8d d2 02 8a f1 b7 2c 2d 59 c9 2b 76 28 01 04 eb 83 9f b7 7c fb 96 1d 80 a1 25 ca c3 a0 99 3b 44 b3 68 05 81 59 94 fc 7a 28 2b 16 ad 81 8c 59 5e a4 50 44 8a c7 78 13 ed ae f8 a0 9e 42 40 78 b4 ca 9a 16 0e 30 f1 0c 49 44 cd d4 a6 da 66 38 31 75 bf 80 74 46 a3 67 af 18 cc c5 18 4b d4 fc 8f 8d 8b 12 43 d9 b8 51 30 94 05 b7 e5 d1 42 35 4d 7e 91 24 80 ae 92 97 0a 25 eb 68 9b 66 f7 80 94 1d 10 4c 99 96 15 df c5 f7 6c c5 ab 5b 0e b8 7b 8b f5 46 05 8f de 1a f2 1f e4 f1 16 ab e2 19 df 22 8a 8c 11 0d 4e 41 2d 54 c8 c3 e9 6e 7f a8 90 a7 33 98 a7 c1 a9 ae a7 1e b2 6c f7 92 95 d1 ae 1c 02 6e d2 35 50 65 9c 67 79 71 c9 9e 4e 26 93 57 be 2e 83 54 b8 4a 77 c0 04 d0 99 4c 30 76 2c 09 c1 9c 75 d5 1d 31 ed d0 9a 84 d1 94 7e 79 29 a4 a6 ec 16 ce 1b 94 58 45 f1 35 ca a1 5d 02 4d af 26 c9 74 1d 43 5f 24 46 37 51 92 df 6a ae 11 f0 1f 0c 1a c4 1b 60 7b be 2e 22 d0 57 66 c7 82 90 6f b1 7b b4 b6 38 8e 0d 8c 8c 46 58 60 1f 25 89 10 e8 35 0c d4 fb 67 85 cf 18 6b 65 8c 60 f7 39 2a 49 a5 23 9f bf 82 b7 65 11 5f b2
                                                                                                                                                                                            Data Ascii: 45f2}kwFgWc!!|J>dr6d;;$#@Wwlk\)rH`}^m*xq$|]jHW*/S}CK2dFY;d7`e.*4?Jf-/-_6Us,<l~o6FPK'9e$-YtNw)")je{dHx^Am{7yQ*UoJ',obBi`Z":*44**JrpNh(\yGU]t38-7tyn#>@}!Iin"$'r_Z/ydc?Fc"-yQuouOa[[v*ayVb6i0 H~LUE32].z+d#O,_F%hWb$fX{v,-Y+v(|%;DhYz(+Y^PDxB@x0IDf81utFgKCQ0B5M~$%hfLl[{F"NA-Tn3ln5PegyqN&W.TJwL0v,u1~y)XE5]M&tC_$F7Qj`{."Wfo{8FX`%5gke`9*I#e_
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676842928 CET340INData Raw: 43 91 bd 78 8e e5 ca 73 fc 57 e9 56 a4 37 fc 1a f0 bc fa b7 9b cf 41 93 06 e1 f3 b3 87 00 3d 4d 41 e0 de fd b1 86 15 94 12 55 2f 9e f3 ed 8a 27 09 4f 86 f9 1e 08 e6 7e cf 9f 9f 0d 4e 05 57 74 57 7a 9b af d7 ff e6 56 87 8f 7b d6 50 55 be 0a aa e2
                                                                                                                                                                                            Data Ascii: CxsWV7A=MAU/'O~NWtWzV{PUe7^i*(-qYgytw]>46^-sn\DU5]jlUaPY%(ViVRq(+smt!uen0$#iU7ARbT#~
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676861048 CET342INData Raw: c8 05 4a f8 e2 26 4f 13 51 df 7f f2 d5 bf a7 40 03 07 41 d6 5f ec 92 02 df 4c 83 51 f0 12 b5 0a 88 b3 17 e1 19 4b 38 ae 23 ef c1 16 16 96 9d de 5f 31 26 f4 ad d8 e2 79 4b 77 5a 4c 36 4a 77 7a 79 04 ab 59 b9 b4 8d 61 09 78 1d ad e0 93 1e 3a fa 10
                                                                                                                                                                                            Data Ascii: J&OQ@A_LQK8#_1&yKwZL6JwzyYax:K5PbJrmN6*:@C&Dc@KT*ktYpK+6BQbMu]|d*xIM0w7X0=]7iA,q
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676877022 CET343INData Raw: 06 05 b4 8b 6e 86 fb 34 03 c1 f9 27 16 c8 28 30 f8 14 c1 9f 3b 85 47 0b 1b b3 ab 4a 8b 3d c1 9e 35 77 94 75 2a 86 85 1f 98 dc 80 e8 92 33 fc de b3 8d 9e 60 b4 b9 a4 c8 f7 60 40 ee 86 b8 1d 0a 65 40 b5 40 61 25 4a bc 2d f5 82 e8 6e e4 e8 68 fa 00
                                                                                                                                                                                            Data Ascii: n4'(0;GJ=5wu*3``@e@@a%J-nh49B{y#`"F-'P=k#8ldW +DQDtD-Cn.zdZ!X8E)zGj6Me8*obH%]_7WR^s/?LKE)
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676893950 CET344INData Raw: 6f 7a 49 2c 38 3c d6 dd 87 3e b9 c9 b9 45 ba eb 69 fa 84 6b 53 95 c5 60 d7 17 51 af 89 98 98 aa 0c 5d 5d 3d 07 38 19 93 01 66 7d 45 ef c4 64 40 79 5c be 5f 3f 89 2a 43 57 aa b2 d1 8f 10 f6 64 6a c3 49 ef dc 31 46 9a 98 0c 28 fc d7 72 11 7a 14 6e
                                                                                                                                                                                            Data Ascii: ozI,8<>EikS`Q]]=8f}Ed@y\_?*CWdjI1F(rznI2Y8pE-8mhJBo163y0r(g2>1pwqFU"6H*)WBb3fH<I{Ny?45IL3})-bI7CLG5
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676908970 CET346INData Raw: b1 e1 fa 99 3e 09 75 2f aa 70 d7 1e 51 65 7c e4 59 ad f6 98 40 3e a6 92 22 ef 89 18 4e 62 a0 f8 55 5b 10 a2 03 67 32 52 12 95 9b 55 ee df 0b b4 e1 3c ee 45 ef ea d1 86 f3 79 45 fa e0 93 2e e6 b2 be 04 c3 a9 46 aa f8 36 ea 35 f1 dc 64 a4 c3 76 55
                                                                                                                                                                                            Data Ascii: >u/pQe|Y@>"NbU[g2RU<EyE.F65dvUr 3DUOF<O?ci}hF96yBm8{HE` 51[O8sr0!ip>\/cl8d-O~kGFR
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676930904 CET347INData Raw: e0 d5 2c da 0c 7d e5 5e af 05 2f 31 25 90 82 c1 53 fe a3 20 2c 5f 29 1a 30 af ae c0 b4 e8 d2 e8 ee 9c 94 1e 93 e9 a7 02 ff 6c 06 29 ac 81 da 10 2c c6 15 b6 93 72 96 fa 12 ae 7b 56 1c 6b 58 a0 42 c7 76 79 5a 72 b9 e6 50 23 25 ab 87 d6 b9 4e 4d de
                                                                                                                                                                                            Data Ascii: ,}^/1%S ,_)0l),r{VkXBvyZrP#%NMWru"_'%0^5:r5)Z,&[^XKNOr_mFKI,*T5%;T@rbwq@u7M!H39tUjM:%[], H=3c
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676948071 CET348INData Raw: 62 5c 0b 0a 57 00 4e 89 e3 c5 d9 27 96 02 25 44 2e f4 61 9d 48 27 13 1f 17 f3 e5 62 d6 88 a1 41 cb 86 75 58 97 1b 79 48 d0 42 8c 15 ee a5 6d 9d e5 33 ea 4a 52 1b b0 fa 51 4d e1 9e 7d 32 0b 17 61 67 50 a8 b7 5b e9 6e 7f a8 ea 38 0e 0f 11 aa 48 eb
                                                                                                                                                                                            Data Ascii: b\WN'%D.aH'bAuXyHBm3JRQM}2agP[n8HcP>IAGr>`Ia]EW_N"DD[aDa9{fjkG:b*qp%,1+gJS.M Eb9&*?ja0`?4ziVN8
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676964045 CET350INData Raw: da 75 ee 9a f7 f2 59 fb c1 66 59 c9 31 32 d9 84 56 53 e1 d4 b3 92 98 12 86 90 5b 2f f6 3a dd 59 1c 6c 26 76 d5 ed 8b 94 7a 3d 3e 9f db a8 90 2b 8c 81 d9 65 f9 88 1c 0a 12 7c 1b 3e eb 5c d7 34 cb 74 f6 94 c7 f8 7b 74 71 88 eb ed 20 3a 54 9b 9c b8
                                                                                                                                                                                            Data Ascii: uYfY12VS[/:Yl&vz=>+e|>\4t{tq :Tj$wT,#{e1ZW=2V%*/JO5<2el;||Q}s'u_%%Wpd(B"+M8n[Tg;s?;dA2S2xC|(?;>+u
                                                                                                                                                                                            Nov 25, 2020 11:20:46.676980972 CET351INData Raw: d2 9e 3c 79 d5 29 51 47 e6 be 67 d7 6e a7 6f 9a c9 89 ae 07 cc 20 32 8a 1a 26 de ae 35 6c c9 85 69 19 1c d6 c1 f8 99 38 13 63 4e 7b 73 68 52 61 64 1f e0 b5 97 56 cc 89 55 9b f7 4c 99 30 60 08 6d 8c 5d 4f db 78 22 4a 11 ee f2 b7 4d 37 fb a8 4d 41
                                                                                                                                                                                            Data Ascii: <y)QGgno 2&5li8cN{shRadVUL0`m]Ox"JM7MAfRF}+B:\vtk5Flg''ho^h9_k7ZA$W~y<n"LzwNX4K`QcGIft~+<9%N\*3kc
                                                                                                                                                                                            Nov 25, 2020 11:20:46.858506918 CET359INData Raw: 18 1c bf 96 f3 9b 6b 76 32 a3 5a 00 06 09 5f 47 87 ac 6a a7 1f b7 68 50 de ef aa e8 6e 03 6d 64 d8 8e b4 ab 81 13 61 59 12 5f cb b4 1f 20 48 b2 68 c5 b3 57 ac da a4 25 83 ff b6 b9 38 61 a9 e2 14 ff 60 30 ac 32 b9 9d 70 d7 84 97 b1 7f 90 34 2b d6
                                                                                                                                                                                            Data Ascii: kv2Z_GjhPnmdaY_ HhW%8a`02p4+R(Ny)juB}z]F+!h+<U/308nj..rG>#^/.NwVw=+c#0%^s~@Os;D2)4S\[)@
                                                                                                                                                                                            Nov 25, 2020 11:20:46.864526033 CET366OUTGET /jquery-wp-content/themes/jquery/content/books/jquery-in-action.jpg HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.046176910 CET376INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            Content-Length: 24853
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-6115"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.260627031 CET504OUTGET /jquery-wp-content/themes/jquery/images/jq-nav-icons.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.442883015 CET521INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 8005
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-1f45"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.460241079 CET546OUTGET /jquery-wp-content/themes/jquery/images/bg-footer-noise.jpg HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641906023 CET580INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:34 GMT
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            Content-Length: 5968
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-1750"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:34 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                            4192.168.2.449731104.131.156.24980C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                            Nov 25, 2020 11:20:46.488992929 CET135OUTGET /jquery-wp-content/themes/codeorigin.jquery.com/style.css HTTP/1.1
                                                                                                                                                                                            Accept: text/css, */*
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.671289921 CET325INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            Last-Modified: Wed, 24 Feb 2016 00:12:54 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"56ccf586-129"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f cd 52 c2 40 10 84 cf ec 53 8c e1 46 65 03 02 6a 19 4e 9e f4 c4 89 17 98 84 4e 32 b2 3f 71 b3 04 d1 f2 dd 5d b4 b0 3c ce d7 3d 5d dd f3 99 da 75 b0 a0 2d 5b 94 54 fb 3d 7c 90 56 9c 7e 7d 3b 22 9c 75 ed ad da c1 f6 86 63 d2 7f a1 9a cd 95 e2 5c 15 51 a2 01 7d aa 49 ed 8d 0f 25 4d ab e5 fa 71 79 bf 51 5f 4a 4d 6b ef 22 5c 24 2e 3b 3f 22 fc b7 ad 56 ab 1f 4f d1 fb 13 02 f6 ba 3a 5f e4 88 f7 a8 d9 48 eb 52 93 f4 8a b0 51 93 26 c5 e8 86 ad 98 73 49 d9 c1 f0 28 07 d6 27 54 59 4e d9 0b cc 88 28 35 d3 16 47 24 f2 07 72 7a 0a c2 26 a7 67 38 8c e9 1c d8 0d 7a 40 90 86 6e c4 f6 3e 44 76 f1 9a 3f c8 47 5a 77 5b dc c1 5e d1 09 d2 76 b1 a4 87 c5 e2 d2 f5 1b 78 31 eb ff 29 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: edMR@SFejNN2?q]<=]u-[T=|V~};"uc\Q}I%MqyQ_JMk"\$.;?"VO:_HRQ&sI('TYN(5G$rz&g8z@n>Dv?GZw[^vx1)0
                                                                                                                                                                                            Nov 25, 2020 11:20:46.678633928 CET352OUTGET /jquery-wp-content/themes/jquery/js/sri-modal.js?ver=4.5.2 HTTP/1.1
                                                                                                                                                                                            Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.860054970 CET364INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Last-Modified: Thu, 16 Apr 2020 10:54:23 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"5e98395f-5af"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 32 36 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 54 c1 8e da 30 10 3d 87 af 98 a6 2b 6d d0 42 58 a9 97 0a d4 43 b5 ad b4 52 db 53 b9 b1 b4 32 c9 40 2c 1c 3b 72 26 b0 94 e5 df 3b b6 43 80 a5 87 1e 7a e8 29 f6 78 fc e6 bd c9 f3 dc 24 b0 6c 74 46 d2 e8 a4 0f fb 5e 34 1a c1 77 32 16 a1 34 b9 50 40 58 56 4a 10 d6 bd 68 23 6c 08 4e db 18 7c 80 9b 04 e2 b7 b5 95 43 7f 30 3c 66 c7 d0 9f c1 3d cc 53 d3 10 da c7 e9 b7 af 93 5e 80 2e cc b6 45 36 1a 32 25 b3 75 2f 72 20 0b 93 ef f8 56 ca 34 20 f6 f1 78 00 71 6a 2a d4 c3 0e 9f 43 1d 59 c0 0d 6a 02 cf 39 92 4b 68 03 69 46 56 7d c1 1d bc bc b4 81 12 49 b8 40 c8 8c 2c 52 63 f5 84 97 07 a6 e4 6a 5b 64 ce 19 26 97 e2 06 21 5d 49 bd 1e 43 6e b2 a6 74 60 ca 64 c2 95 4f 8d 95 2b a9 e1 ce 75 80 0a 59 33 75 41 64 99 7c 61 71 c9 4a 06 ee 76 21 ea 62 7c 9d 92 0b 12 43 77 c6 79 8e 08 73 eb a7 16 4b b3 c1 8f 21 43 e6 ae 19 a2 62 f9 f9 d4 9c f5 27 97 42 99 55 12 c8 79 c2 63 20 db e0 20 68 ab e5 2f b1 50 38 86 a5 50 75 08 6e 65 4e 4c e2 fd bb 7b bf 0d 00 0f 4a d4 f5 18 e2 b3 d6 fa 43 2b 56 ab d7 00 99 32 b5 0b 5c d8 24 f2 ad 6b 65 05 ea 49 df 75 95 db ea 15 4d 42 77 6f d3 93 3b 32 53 ed 86 0b d2 b7 4e 74 94 92 31 8a 64 95 84 dd c5 8f bf aa e5 bc b7 68 88 8c fe ac b0 0c c6 0b c5 7d 4d e6 28 ab 85 11 36 f7 bb 28 dd 5a 49 38 c5 67 4a ce ae 5d b4 bf bb c1 a6 7d a6 d8 fd 82 f6 2e 15 a8 93 6b 0a 51 74 42 6a 03 27 0d 10 9b ca 65 3b d3 66 46 13 7b c5 2d 1f 4c 25 31 7f 13 1f b1 bd 4e 76 5a 5c 9a a6 46 7e 1c 7f d2 7a 59 ea 2f 4a ec 80 0c 74 7a 5c b5 c9 11 e8 d0 ad 0f 9d 3e 76 70 56 fc 3b 81 3b a9 57 17 04 d8 3a 52 fd 3f aa 83 29 c3 37 4c 84 ca fa ef 27 5c 8a 46 91 b7 6d 6b 58 9e 50 8f a8 2a b4 1d 3f 9e 7b c7 e5 71 50 f0 a8 a9 c9 b2 ea 01 6c 84 6a b0 6e 47 4b 98 2c ed 59 da 4d 95 d1 d3 fe 69 9f cc 7e 1c e6 77 fd c3 61 b4 3a 9f 61 3f 07 b0 7e 3d 9a 5a d0 19 1f cc 27 c7 b7 c4 af ca 7f 7f 03 b0 ff 69 36 af 05 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 265T0=+mBXCRS2@,;r&;Cz)x$ltF^4w24P@XVJh#lN|C0<f=S^.E62%u/r V4 xqj*CYj9KhiFV}I@,Rcj[d&!]ICnt`dO+uY3uAd|aqJv!b|CwysK!Cb'BUyc h/P8PuneNL{JC+V2\$keIuMBwo;2SNt1dh}M(6(ZI8gJ]}.kQtBj'e;fF{-L%1NvZ\F~zY/Jtz\>vpV;;W:R?)7L'\FmkXP*?{qPljnGK,YMi~wa:a?~=Z'i60
                                                                                                                                                                                            Nov 25, 2020 11:20:47.265626907 CET506OUTGET /jquery-wp-content/themes/jquery/images/bullet.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446926117 CET544INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 149
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-95"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446942091 CET544INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 08 08 04 00 00 00 6e 06 76 00 00 00 00 5c 49 44 41 54 08 d7 63 60 00 82 6b 0e d7 1a ae 15 5c 53 60 80 80 cb eb af fc 07 c1 cb ef 2f 27 00 b9 e7 1b ce ff 87 c3 f7 e7 14 18 4e ef
                                                                                                                                                                                            Data Ascii: PNGIHDRnv\IDATc`k\S`/'N?O0?l`8$h`p>] cT4IENDB`
                                                                                                                                                                                            Nov 25, 2020 11:20:47.459362030 CET545OUTGET /jquery-wp-content/themes/jquery/images/gauze.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641474009 CET574INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 5436
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-153c"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:34 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641534090 CET575INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 63 00 00 00 63 08 00 00 00 00 aa 50 e1 49 00 00 15 03 49 44 41 54 18 19 05 c1 5b 62 eb 30 0e 24 50 ef 7f 83 d3 49 4c 91 05 02 a4 e4 dc 8e 55 78 b8 67 fe e6 9c 87 15 95 b7 f1 16 ba 3a 8f a8
                                                                                                                                                                                            Data Ascii: PNGIHDRccPIIDAT[b0$PILUxg:kD0z@uZ1DkGvwW}|Z}/[b!;1$4.2=D8>A=qP(CNKZpG(\<{Xux(pA"\
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641571045 CET576INData Raw: b9 cc f7 8c de d9 40 b4 00 02 c8 81 5a 2b f1 cb d1 a3 5f 09 f5 4b 89 9d af f3 83 71 2b 6a a2 0e e3 b8 08 3c 2c 88 8c 83 71 90 3f 91 b8 bd d3 25 7d 78 b4 a8 c9 04 53 d2 2d dc 8a 33 3f 08 36 72 06 8f 4a 04 87 d3 18 fb 0e bc ef e3 f6 99 f1 1f e6 a4
                                                                                                                                                                                            Data Ascii: @Z+_Kq+j<,q?%}xS-3?6rJ?~;fa4N65BnEb|6)/.G1Ba3wQZ6BRP6N\E8tBl3_-935@{qs;RG[B}8Qa$2&V%+o#w~)
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641619921 CET578INData Raw: 52 ca 5b 71 b8 23 c2 9c 9d 05 52 48 63 f6 a0 79 74 de 07 13 bc cd 39 49 65 1c 1f 22 b8 fc 9e ce 45 ff 7a fb 6f a5 79 22 0a c1 1f 12 19 08 3e ea 42 19 08 e5 3a d2 a4 3a 6a 9e 0e f3 36 c3 90 7d e4 8f b2 6b 2e d0 e0 97 96 6a 1c 3f a1 3d 0c 35 1b 47
                                                                                                                                                                                            Data Ascii: R[q#RHcyt9Ie"Ezoy">B::j6}k.j?=5G\G\\=8Iu1928FLaw;h1?B!~Mp-C"u@v^|=9roJTOn5#f1&)E$[%$(\J jhYat;@4>H[
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641664982 CET579INData Raw: 69 34 e5 35 0a ff e5 14 07 c2 66 1d 56 7d e5 16 42 72 ff 70 4c 87 f0 10 97 99 0d 21 8d 97 b8 20 2e 70 21 ce 2b d5 aa 0b 45 a3 ed b7 98 8b 3d 12 c6 b9 dc cc 71 85 4c 36 2b 3b 4a 9a 8f e3 af 0d ef 23 30 72 ee 04 bc 69 62 c4 bc 68 c7 bb 75 07 b8 c1
                                                                                                                                                                                            Data Ascii: i45fV}BrpL! .p!+E=qL6+;J#0ribhugKc.<b<~yE a;trdy3<zfoE}'g\y0[OmRQ0-t~T_+KM\m5v<hu_e9Ti'=cc&S
                                                                                                                                                                                            Nov 25, 2020 11:20:47.641694069 CET579INData Raw: 0d fe 3c 79 f5 87 cf 19 c7 2a 1d 7f da 09 fd 3b 2d fe b5 dc c2 71 84 2c 02 39 8d ff c0 a1 6f 13 7e 0d 07 68 83 6a d9 46 8a b1 a3 9e 47 9e 16 63 ba 7d 25 e4 4f 8c b3 f1 9c de 91 3a 03 bf ff 1f e5 aa ee 0e fe 19 b0 b9 00 00 00 00 49 45 4e 44 ae 42
                                                                                                                                                                                            Data Ascii: <y*;-q,9o~hjFGc}%O:IENDB`


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                            5192.168.2.449739104.131.156.24980C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                            Nov 25, 2020 11:20:46.530937910 CET218OUTGET /jquery-wp-content/themes/jquery/css/docsearch.css HTTP/1.1
                                                                                                                                                                                            Accept: text/css, */*
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.712605953 CET353INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            Last-Modified: Wed, 05 Sep 2018 21:53:27 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"5b905057-16c"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 31 30 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 6e c2 30 10 45 d7 e4 14 53 55 48 2d 52 12 2a 75 51 c2 a6 12 bd 41 4e 30 d8 03 b6 6a cf 58 f6 a4 10 55 dc bd a6 b0 60 fb f5 be fe fb fd 0a 76 53 51 89 f0 25 66 24 34 0e 76 e3 08 2a 80 16 93 82 3a 82 23 31 65 6f 40 98 60 05 23 11 38 d5 54 86 be 37 12 e3 c4 5e e7 0e c3 51 82 c7 ae 26 bd 15 53 08 b3 71 7d d1 39 78 3e 76 4e 63 80 83 64 88 92 09 3c 1f 04 56 7d c3 f8 f3 1c d1 33 74 37 bc 02 11 7e 9b 85 d2 59 db e2 d0 ca 69 00 ae ab db e6 d2 34 8f 50 c0 3d 85 2b 7a f2 56 dd 00 6f eb f5 72 db 2c ac 2f 29 e0 3c c0 3e 88 f9 be b5 ee 62 2d 4e 2a 55 2e 05 52 7a 68 6e 36 cb 7f ee 33 92 f5 58 2f 86 19 8a c9 44 0c c8 16 5e 22 9e db 3b fa fe b1 4e e7 d7 6b b7 b3 a5 b5 59 52 15 e4 36 12 4f d7 70 11 3d b7 0f 3e f0 e4 63 92 ac c8 5a d5 2e 75 e4 0f ac 96 38 46 6c 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 10bMAn0ESUH-R*uQAN0jXU`vSQ%f$4v*:#1eo@`#8T7^Q&Sq}9x>vNcd<V}3t7~Yi4P=+zVor,/)<>b-N*U.Rzhn63X/D^";NkYR6Op=>cZ.u8Fl0
                                                                                                                                                                                            Nov 25, 2020 11:20:46.715234041 CET353OUTGET /wp-includes/js/wp-embed.min.js?ver=4.5.2 HTTP/1.1
                                                                                                                                                                                            Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:46.897133112 CET368INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Last-Modified: Thu, 25 Feb 2016 10:23:27 GMT
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: W/"56ced61f-57b"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 32 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 51 6f d3 30 10 fe 2b 8d 79 68 4c 5d af d9 24 24 c8 3c 34 8d 3d 4c 62 ec 61 08 24 46 91 5c fb 92 78 4d 93 ce 76 3a 46 db fd 76 ce 49 3b 3a e8 c4 4b e4 f8 ee fb 2e f7 dd 77 89 b2 a6 52 de d4 55 2c d9 84 2e 49 e3 a0 e7 bc 35 ca 93 74 1b ea a9 98 2e 4d 16 47 40 97 20 a2 51 ba 90 b6 27 99 62 9a 65 2c 17 c3 24 12 a2 92 0b 93 4b 5f 5b 2e e7 f3 2f 60 1d e2 b8 a9 34 fc bc ca 62 72 79 7d 71 de 4b 46 84 b2 42 44 d1 9f 5c ac 66 4f 73 a8 3c 9f 49 af 8a f8 e0 b3 35 3a bc be b6 8b 77 49 f2 9d 1f 50 66 c4 84 df 35 60 1f ae a1 04 85 a8 d3 b2 8c 89 c9 ac 9c 01 bf 9f 0f 61 36 01 ad 41 0f 55 5d 79 c4 12 9a 66 b5 8d 95 18 a5 ea d8 f0 12 aa dc 17 a9 1a 0c 28 b6 a0 85 b9 51 63 16 69 9e 83 3f f5 d8 e8 a4 f1 10 13 2d bd 1c 3a 50 16 10 df 36 9b 89 4b e9 0b 6e 65 a5 eb 59 4c b9 af af 31 bb ca e3 a3 37 94 bb 66 82 22 c5 87 2c 19 51 a6 b9 b3 6a 20 c8 ab f7 1d 81 20 83 2c 5c be 58 80 65 94 e5 ab 55 41 a5 d0 5c 95 75 05 9f 6a 0d 71 84 5c 92 5b 98 d5 0b d8 41 22 a8 b1 c6 3f 90 50 69 2e 2d b6 18 d2 31 71 5e 4a 05 67 85 29 35 0e 4f d3 35 94 0e d2 f5 3a 4c 47 8b 28 61 38 ab 24 c5 56 fe d2 2f e8 20 b9 d4 fa 7c 81 5c 1f 8d 43 d5 c0 52 1d 26 db 86 ee e7 22 3c 56 ab e5 9a 45 e1 84 b5 14 98 05 9c 07 a9 2f c1 39 99 03 dd a4 ee 8b 89 27 53 29 ba ec 3e 47 f1 a0 40 e0 0f ca 04 19 56 2b cd 67 5d 7e 38 2e 64 d9 b4 a4 d1 c1 cd 0f 39 fc 75 3a fc 36 1a be 1d 1f 70 0f ce 3f 81 68 c7 07 c1 78 ac 60 86 dd ee 73 47 bf 73 c7 cd 8e e8 82 f4 07 5b 92 41 9f 8c fb 94 4d f7 42 27 65 ad a6 77 4d ed ff 03 6f 4d 06 68 32 38 9e 6e 4d 06 68 b2 e9 0d 8c b9 f3 0f 25 70 6d 1c 8e e8 41 90 0a 47 4c 76 00 b7 bb 80 d6 6b b7 88 62 8a bb ba b1 0a 84 10 19 df b8 f9 2b ee 50 7d df 39 72 8f 37 42 1d 34 06 29 c0 e4 85 27 88 7c 12 b5 c5 e4 02 1d e3 e0 a2 0a 12 b6 12 b7 96 cd 4f 12 38 a2 b9 c0 67 1a 5c d3 c3 d4 c3 d1 e8 e4 f1 31 c7 5b 3c a5 19 ef 28 45 be c6 18 29 4d 35 7d ce 8e b7 05 0a 88 82 48 0f e7 25 cc f0 63 63 22 49 b7 b0 7b ae 0b 5e 58 c8 b0 b3 e7 9b 87 bb 13 30 5d 70 fb 8d f8 5a 3b 8f f5 8a f6 40 5b 13 4b b4 d4 62 cb 19 34 a2 12 b7 72 ce 71 60 32 98 ed 19 c5 76 19 70 2f fe f5 7a 4c 36 5d 10 f6 92 85 59 94 50 36 d9 83 fc 70 75 79 d6 8d e6 63 2d f1 b7 43 f0 3f 18 72 f7 55 29 31 63 13 5f c7 f7 ed 24 99 ae 55 13 1a a0 e9 6f e2 8f b9 0d 7b 05 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 2eeTQo0+yhL]$$<4=Lba$F\xMv:FvI;:K.wRU,.I5t.MG@ Q'be,$K_[./`4bry}qKFBD\fOs<I5:wIPf5`a6AU]yf(Qci?-:P6KneYL17f",Qj ,\XeUA\ujq\[A"?Pi.-1q^Jg)5O5:LG(a8$V/ |\CR&"<VE/9'S)>G@V+g]~8.d9u:6p?hx`sGs[AMB'ewMoMh28nMh%pmAGLvkb+P}9r7B4)'|O8g\1[<(E)M5}H%cc"I{^X0]pZ;@[Kb4rq`2vp/zL6]YP6puyc-C?rU)1c_$Uo{0
                                                                                                                                                                                            Nov 25, 2020 11:20:47.264324903 CET505OUTGET /jquery-wp-content/themes/jquery/images/dark-grey-tile.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446099997 CET536INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:33 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 2767
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-acf"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:33 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446122885 CET537INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 00 00 00 00 55 89 ca 88 00 00 0a 96 49 44 41 54 78 01 bc 57 59 ae dc 30 0c cb 71 f8 9b 58 1b 65 e7 fe d7 ea ab 22 38 98 39 c0 14 10 d2 2c a3 8d 94 e8 77 98 09 86 fe 99 0c
                                                                                                                                                                                            Data Ascii: PNGIHDRddUIDATxWY0qXe"89,wu^p%DF<ANP!HN*tH]8W\a&`&k8Su/mcts.{qt(d,D|J*{Qt5W8"13abSUY"}0Lbq{
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446139097 CET538INData Raw: 24 05 2a aa c8 df 34 50 fe d6 02 9b f0 2e 11 ad 72 d0 07 14 52 fc 5c 41 48 9a d3 a4 ee d2 03 a2 c5 a6 95 2c 17 54 46 4a 1f b6 b8 61 70 e4 d4 5c 44 16 80 a6 e6 43 7a 72 53 44 cd 2f d5 24 d7 36 cc 1b ba d5 2d dd 7e 88 e8 cf 75 43 2c b2 14 52 1f cd
                                                                                                                                                                                            Data Ascii: $*4P.rR\AH,TFJap\DCzrSD/$6-~uC,R1'?P-9 og{~aV,p-Zx?G#f0Q`%W[Bscf_I5*s9F3)hZ<+fu#1*[q6T^v3vt!E*WA
                                                                                                                                                                                            Nov 25, 2020 11:20:47.446149111 CET538INData Raw: 74 6a ce ce ab 72 d6 43 43 34 ea ba 3f dd 96 39 8d 5b 82 13 ca 8a 71 a4 9d 69 90 f9 80 f7 87 24 7a 26 83 f3 f4 4d c2 66 8d 27 bd eb 43 5f 11 f3 3d 22 db 77 c2 bc ca 47 73 21 27 db 2f 9e 95 85 48 ee a0 ef d5 e4 df 63 2f 45 86 69 c7 bf 58 00 00 00
                                                                                                                                                                                            Data Ascii: tjrCC4?9[qi$z&Mf'C_="wGs!'/Hc/EiXIENDB`
                                                                                                                                                                                            Nov 25, 2020 11:20:47.464095116 CET547OUTGET /jquery-wp-content/themes/jquery/images/colorbox/border.png HTTP/1.1
                                                                                                                                                                                            Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                            Referer: http://code.jquery.com/
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645726919 CET589INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:34 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 76
                                                                                                                                                                                            Last-Modified: Fri, 24 Oct 2014 00:15:36 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "54499a28-4c"
                                                                                                                                                                                            Expires: Fri, 25 Dec 2020 10:37:34 GMT
                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Nov 25, 2020 11:20:47.645759106 CET589INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 32 08 04 00 00 00 37 f2 79 01 00 00 00 13 49 44 41 54 78 01 63 60 68 20 16 fd ff 4f 21 22 de 2e 00 eb a2 39 d5 3d 01 22 9e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                            Data Ascii: PNGIHDR27yIDATxc`h O!".9="IENDB`


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                            6192.168.2.449750104.131.156.24980C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                            Nov 25, 2020 11:21:02.946683884 CET826OUTGET /jquery-wp-content/themes/codeorigin.jquery.com/i/favicon.ico HTTP/1.1
                                                                                                                                                                                            User-Agent: AutoIt
                                                                                                                                                                                            Host: codeorigin.jquery.com
                                                                                                                                                                                            Nov 25, 2020 11:21:03.128200054 CET826INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Wed, 25 Nov 2020 10:37:49 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 162
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                            HTTPS Packets

                                                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                            Nov 25, 2020 11:20:46.527260065 CET104.17.20.100443192.168.2.449743CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IESun Aug 09 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Mon Aug 09 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                            Nov 25, 2020 11:20:46.530802965 CET104.17.20.100443192.168.2.449742CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IESun Aug 09 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Mon Aug 09 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                            Nov 25, 2020 11:21:04.972059965 CET104.18.213.12443192.168.2.449751CN=jquery.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 06 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Oct 17 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                            Nov 25, 2020 11:21:04.974594116 CET104.18.213.12443192.168.2.449752CN=jquery.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 06 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Oct 17 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                            Nov 25, 2020 11:21:06.780026913 CET104.17.58.94443192.168.2.449756CN=jquery.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 06 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Oct 17 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                            Nov 25, 2020 11:21:06.781071901 CET104.17.58.94443192.168.2.449757CN=jquery.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 06 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Oct 17 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                            Nov 25, 2020 11:21:08.029494047 CET104.17.98.93443192.168.2.449760CN=jquery.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 06 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Oct 17 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                            Nov 25, 2020 11:21:08.030180931 CET104.17.98.93443192.168.2.449761CN=jquery.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 06 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Oct 17 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                            Nov 25, 2020 11:21:09.719868898 CET104.18.230.48443192.168.2.449764CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Jul 29 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Jul 29 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                            Nov 25, 2020 11:21:09.720834017 CET104.18.230.48443192.168.2.449763CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Jul 29 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Jul 29 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                            Nov 25, 2020 11:21:09.847313881 CET140.82.121.4443192.168.2.449766CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue May 05 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Tue May 10 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                            Nov 25, 2020 11:21:09.848344088 CET140.82.121.4443192.168.2.449765CN=github.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue May 05 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Tue May 10 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353208065 CET185.199.110.154443192.168.2.449769CN=*.githubassets.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Wed Nov 10 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353635073 CET185.199.110.154443192.168.2.449772CN=*.githubassets.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Wed Nov 10 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                            Nov 25, 2020 11:21:10.353645086 CET185.199.110.154443192.168.2.449768CN=*.githubassets.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Wed Nov 10 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355196953 CET185.199.110.154443192.168.2.449770CN=*.githubassets.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Wed Nov 10 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                            Nov 25, 2020 11:21:10.355782986 CET185.199.110.154443192.168.2.449771CN=*.githubassets.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Wed Nov 10 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                            Nov 25, 2020 11:21:10.357158899 CET185.199.110.154443192.168.2.449767CN=*.githubassets.com, O="GitHub, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Wed Nov 10 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                            Nov 25, 2020 11:21:12.751123905 CET185.199.109.153443192.168.2.449774CN=qunitjs.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Nov 04 20:22:52 CET 2020 Thu Mar 17 17:40:46 CET 2016Tue Feb 02 20:22:52 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                                                                                                                                                            Nov 25, 2020 11:21:12.753048897 CET185.199.109.153443192.168.2.449773CN=qunitjs.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Nov 04 20:22:52 CET 2020 Thu Mar 17 17:40:46 CET 2016Tue Feb 02 20:22:52 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088118076 CET104.18.213.12443192.168.2.449777CN=jquery.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 06 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Oct 17 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                            Nov 25, 2020 11:21:14.088718891 CET104.18.213.12443192.168.2.449776CN=jquery.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 06 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Oct 17 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                                            Nov 25, 2020 11:21:16.405895948 CET104.17.19.100443192.168.2.449780CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IESun Aug 09 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Mon Aug 09 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                            Nov 25, 2020 11:21:16.408787012 CET104.17.19.100443192.168.2.449781CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IESun Aug 09 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Mon Aug 09 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767180920 CET104.16.129.22443192.168.2.449784CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 18 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Wed Aug 18 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                            Nov 25, 2020 11:21:19.767895937 CET104.16.129.22443192.168.2.449783CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 18 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Wed Aug 18 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                            Nov 25, 2020 11:21:19.917913914 CET23.185.0.1443192.168.2.449785CN=llc.lfprojects.linuxfoundation.org CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Nov 23 19:47:25 CET 2020 Thu Mar 17 17:40:46 CET 2016Sun Feb 21 19:47:25 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                                                                                                                                                            Nov 25, 2020 11:21:19.919492960 CET23.185.0.1443192.168.2.449786CN=llc.lfprojects.linuxfoundation.org CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Nov 23 19:47:25 CET 2020 Thu Mar 17 17:40:46 CET 2016Sun Feb 21 19:47:25 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894083977 CET162.247.242.21443192.168.2.449804CN=*.nr-data.net, O="New Relic, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 05 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Tue Feb 08 13:00:00 CET 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                            Nov 25, 2020 11:21:21.894634008 CET162.247.242.21443192.168.2.449805CN=*.nr-data.net, O="New Relic, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 05 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Tue Feb 08 13:00:00 CET 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                            CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023

                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                            Statistics

                                                                                                                                                                                            CPU Usage

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Memory Usage

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Behavior

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            System Behavior

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:11:20:43
                                                                                                                                                                                            Start date:25/11/2020
                                                                                                                                                                                            Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                                            Imagebase:0x7ff7a59d0000
                                                                                                                                                                                            File size:823560 bytes
                                                                                                                                                                                            MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:11:20:44
                                                                                                                                                                                            Start date:25/11/2020
                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6916 CREDAT:17410 /prefetch:2
                                                                                                                                                                                            Imagebase:0x50000
                                                                                                                                                                                            File size:822536 bytes
                                                                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                            Disassembly

                                                                                                                                                                                            Reset < >