Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://prectiomoeiny.xyz/

Overview

General Information

Sample URL:http://prectiomoeiny.xyz/
Analysis ID:1456940
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Performs DNS queries to domains with low reputation
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2188,i,5642845676184196999,18331924453342002126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prectiomoeiny.xyz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://prectiomoeiny.xyz/Avira URL Cloud: detection malicious, Label: phishing
Source: http://prectiomoeiny.xyz/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://prectiomoeiny.xyz/webview/css/main2.cssAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/Avira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webview/css/animate.cssAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webview/js/jquery-3.7.0.min.jsAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webview/media/logo.pngAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webview/css/main.cssAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webview/media/backimg.svgAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webview/media/nfc.pngAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webviewAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/favicon.icoAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webview/fonts/weblight.woff2Avira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webview/css/style.cssAvira URL Cloud: Label: phishing
Source: https://prectiomoeiny.xyz/webview/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49718 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prectiomoeiny.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prectiomoeiny.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prectiomoeiny.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prectiomoeiny.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prectiomoeiny.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prectiomoeiny.xyz
Source: global trafficTCP traffic: 192.168.2.5:61994 -> 1.1.1.1:53
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webview HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/ HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /webview/css/main.css HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prectiomoeiny.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/css/main2.css HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prectiomoeiny.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/css/style.css HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prectiomoeiny.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/css/animate.css HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prectiomoeiny.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/js/jquery-3.7.0.min.js HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prectiomoeiny.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prectiomoeiny.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prectiomoeiny.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prectiomoeiny.xyz/webview/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/fonts/weblight.woff2 HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prectiomoeiny.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prectiomoeiny.xyz/webview/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prectiomoeiny.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: prectiomoeiny.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: prectiomoeiny.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ddos-guardConnection: closeContent-Security-Policy: upgrade-insecure-requests;Date: Thu, 13 Jun 2024 22:19:19 GMTContent-Length: 315Content-Type: text/html; charset=iso-8859-1Age: 0DDG-Cache-Status: MISS
Source: chromecache_81.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_81.2.drString found in binary or memory: https://animate.style/
Source: manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: chromecache_75.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_81.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_75.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61996
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5640_1555271208Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5640_1555271208\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5640_1555271208\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5640_1555271208\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5640_1555271208\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_5640_186108196Jump to behavior
Source: classification engineClassification label: mal60.troj.win@18/36@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2188,i,5642845676184196999,18331924453342002126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prectiomoeiny.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2188,i,5642845676184196999,18331924453342002126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://prectiomoeiny.xyz/100%Avira URL Cloudphishing
http://prectiomoeiny.xyz/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://prectiomoeiny.xyz/webview/css/main2.css100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/webview/css/animate.css100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://animate.style/0%Avira URL Cloudsafe
https://prectiomoeiny.xyz/webview/js/jquery-3.7.0.min.js100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/webview/media/logo.png100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/webview/css/main.css100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/webview/media/backimg.svg100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/webview/media/nfc.png100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/webview100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/favicon.ico100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/webview/fonts/weblight.woff2100%Avira URL Cloudphishing
https://prectiomoeiny.xyz/webview/css/style.css100%Avira URL Cloudphishing
https://github.com/nickpettit/glide0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.36
truefalse
    unknown
    prectiomoeiny.xyz
    186.2.171.38
    truetrue
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://prectiomoeiny.xyz/false
        • Avira URL Cloud: phishing
        unknown
        https://ipinfo.io/false
        • URL Reputation: safe
        unknown
        https://prectiomoeiny.xyz/webview/css/main2.cssfalse
        • Avira URL Cloud: phishing
        unknown
        https://prectiomoeiny.xyz/webview/css/animate.cssfalse
        • Avira URL Cloud: phishing
        unknown
        https://prectiomoeiny.xyz/webview/media/logo.pngfalse
        • Avira URL Cloud: phishing
        unknown
        https://prectiomoeiny.xyz/webview/false
          unknown
          https://prectiomoeiny.xyz/webview/media/backimg.svgfalse
          • Avira URL Cloud: phishing
          unknown
          https://prectiomoeiny.xyz/webview/media/nfc.pngfalse
          • Avira URL Cloud: phishing
          unknown
          https://prectiomoeiny.xyz/webview/css/main.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://prectiomoeiny.xyz/webview/js/jquery-3.7.0.min.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://prectiomoeiny.xyz/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          http://prectiomoeiny.xyz/true
            unknown
            https://prectiomoeiny.xyz/webviewfalse
            • Avira URL Cloud: phishing
            unknown
            https://prectiomoeiny.xyz/webview/css/style.cssfalse
            • Avira URL Cloud: phishing
            unknown
            https://prectiomoeiny.xyz/webview/fonts/weblight.woff2false
            • Avira URL Cloud: phishing
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_75.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://opensource.org/licenses/MITchromecache_81.2.drfalse
            • URL Reputation: safe
            unknown
            https://animate.style/chromecache_81.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://getbootstrap.com/)chromecache_75.2.drfalse
            • URL Reputation: safe
            unknown
            https://github.com/nickpettit/glidechromecache_81.2.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.36
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            186.2.171.38
            prectiomoeiny.xyzBelize
            262254DDOS-GUARDCORPBZtrue
            IP
            192.168.2.7
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1456940
            Start date and time:2024-06-14 00:18:16 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 9s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://prectiomoeiny.xyz/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal60.troj.win@18/36@8/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.227, 216.58.206.78, 74.125.71.84, 34.104.35.123, 216.58.212.170, 142.250.185.202, 142.250.186.42, 142.250.181.234, 142.250.186.170, 142.250.185.170, 216.58.212.138, 142.250.185.74, 142.250.185.234, 142.250.184.202, 142.250.185.138, 142.250.185.106, 142.250.186.138, 142.250.184.234, 216.58.206.42, 142.250.186.74, 40.127.169.103, 2.19.126.163, 2.19.126.137, 192.229.221.95, 20.3.187.198, 13.95.31.18, 142.250.185.67
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: http://prectiomoeiny.xyz/
            No simulations
            InputOutput
            URL: https://prectiomoeiny.xyz/webview/ Model: Perplexity: mixtral-8x7b-instruct
            {
            "loginform": false,
            "urgency": false,
            "captcha": false,
            "reasons": [
            "The webpage title 'Mellat Bank' does not contain any explicit request for sensitive information, so it's unlikely to contain a login form.",
            "The text 'bank mellot  ed-o CS*'I.S FIJ' does not create a sense of urgency or interest, as it does not contain any calls to action or enticing language.",
            "There is no evidence of a CAPTCHA or anti-robot detection mechanism in the provided webpage information."
            ]
            }
            Title: Mellat Bank OCR: bank mellot  ed-o CS*'I.S FIJ 
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 13 21:19:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.972555824226393
            Encrypted:false
            SSDEEP:48:8NJdjjT/zrfHydidAKZdA19ehwiZUklqeh2y+3:8NvjnrqfBy
            MD5:92CA75A63DB400B1BFA6E703F4491DAC
            SHA1:2CBC927677D86FCCB4012B602219B278B0583254
            SHA-256:BC9BB7E88D25DC75BD9E76D23D48D223B6A277B431A1E3A48A0EEA59A265C329
            SHA-512:EB40CD3FD97A96F70031CF50588B2F4FFE9B81D6B30449B5D2CF4EF669F1428A3027B7F00B32D92B52A0D4400257DA321C94E234F6ED79B62B4D364E05814A68
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....F......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xc.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xe............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/-H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 13 21:19:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9864340669915683
            Encrypted:false
            SSDEEP:48:8XzJdjjT/zrfHydidAKZdA1weh/iZUkAQkqehxy+2:8jvjnrql9QEy
            MD5:2DCA03E7287B5CCB2AFF6B5CE697CD0A
            SHA1:895D2190D02DE4F313CE150F0FC89B34C8E910ED
            SHA-256:35A632356270AA320048F546BE98F912F8AD6F867C16BD4841ADBF5BBAC6E765
            SHA-512:7439219F7EB36838376A10715279FACC0911030D7DAF4910F1E2D8F9F0190F8902FB011777D303AE24FCBA71D85307B43748A5F2B7E215533B039FCC242E5FA9
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....?U.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xc.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xe............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/-H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):3.9979495635043896
            Encrypted:false
            SSDEEP:48:8xsdjjT/zsHydidAKZdA14tseh7sFiZUkmgqeh7sny+BX:8xgjnFVndy
            MD5:DF3B36B63B05ADC6F44531FF25F5C499
            SHA1:D9F2DED5350DB1A40243662ED8E45BB0198CD765
            SHA-256:BD862ABC6F0606259BD88DC43A166C6A53A8282B8D7A7A874BDF4AFA41DE3B82
            SHA-512:131906AE9686EEF299CEDB68604F855B4B06F41A68CCB63F44E023F2E98BFF053493739DB9FAF6AB02D99FB78EC2D6E709051016DA20452BAB6218A72B92065E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xc.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/-H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 13 21:19:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.986767257250748
            Encrypted:false
            SSDEEP:48:8oJdjjT/zrfHydidAKZdA1vehDiZUkwqehFy+R:8ovjnrqmvy
            MD5:24EEC5AC0C94FC849EEBEBE28AEE8083
            SHA1:07C3F1531A6F1ECCED94BC83B98E68E32984160E
            SHA-256:AC5C22F80497C888C115A3301BDD1B939CAE1BDE5798650ED7AB36C1D879BFE6
            SHA-512:9890D4154639F160B9BBE7D52F260EC7F77EC2A1F654E79B4E4409F1860A4126B18DA2A634C235B519287CAAE62C4ACBCBBE67A625EF61A2F18A7ED1184DB3FA
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....8.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xc.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xe............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/-H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 13 21:19:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9763983980473396
            Encrypted:false
            SSDEEP:48:8LJdjjT/zrfHydidAKZdA1hehBiZUk1W1qehTy+C:8Lvjnrqm9zy
            MD5:3E94A75EC0333191B2B11516153698EA
            SHA1:5E076CF538B04AA550CC0D699F29927593C66743
            SHA-256:E7ED6C1CBE9A7731888B61BC3BF2DB6383DD2576E4B5AB448B437FA972BA15D0
            SHA-512:8CB781942B17C830C80979B0D8DC866CC843934C09DC198F674A3EC919F0191A4FA7ADD82CBFE8EACEF247413C6BB8DF8325096C7AEDBB6F3D674B8F695BC78F
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xc.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xe............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/-H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 13 21:19:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9869858530293993
            Encrypted:false
            SSDEEP:48:8SJdjjT/zrfHydidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdy+yT+:8Svjnrq4T/TbxWOvTbdy7T
            MD5:970F0486B0A4D971E11E9FB0ABE1644A
            SHA1:DC8ED9E93AE6C51EDA535E166806D48937362348
            SHA-256:9CCA1408986FF71E36E95DBD99702BBF59F6D1B3C2B21B469093DE9E9836BC14
            SHA-512:F0C1FFFD4D674F8A949DF5B30E80B68D2394237D827C6FD08425A24F6858AF99C0C1C4DA0310204EB986D8B1B406BB181A652CD35E357854105D8593E82E5C52
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....D.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xc.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xc.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xc.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xc............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xe............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/-H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):1311
            Entropy (8bit):5.996625649405505
            Encrypted:false
            SSDEEP:24:pZRj/flTLVmddL9V7aoX9cz+MJx2Klm6b+LrdoXH0P4NC/lBTkCKNXvF:p/hLAdvV7akA1UZkUygllkC4fF
            MD5:1B902651165F365CE171967091E325DA
            SHA1:D564887A167C8C588BC8FDF1259C94A377967DB8
            SHA-256:36C438E32D79F8AF43D6CD90A9FEAEF423674AE78852557F716271C007D6028C
            SHA-512:78A4EE7F653D552D000C3C1E47B8D97F0523DA72A6B8E93EDB9F56760CCDC145F27AE94B3E801A4184D746C77FB2B7105CA4DE266C10B946E87C91A358620CA2
            Malicious:false
            Reputation:low
            Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiM1VPenItckZQRmRXdFR0YW1IX3Jsc3A0MGdGc1ZST3BjYkxWY0tsWndOQSJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6Imxsa2dqZmZjZHBmZm1oaWFrbWZjZGNibG9oY2NwZm1vIiwiaXRlbV92ZXJzaW9uIjoiMS4wLjAuMTUiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"eLUKAQKHsg7CCx3QK8YmTLjqL0An1wDJzZVzJWQJjtsC6qXWZvWzPUE1DRUlerxJCvCbEJE6Xjvnz-dYd6DtnAkey1io3BU1YpAoWKXQvFS3t2rX9Ybg7aNjB7Zf0nvPXDhbbddfYEFkyWZ6eOn1BhwJo87DgGS_sZ2v_hjSs4j-XsquQ9UIQTQedxUJr_4EQ_HddxajOui5eUkikFpGxVug9XuUpvaefAtxA2T8Y6fAWWSVoUKx43oVcqscF6wylM1BdK7OmJbccrjk2IYMUMPKMLwqZfZFTVmtIz5VsTZCeNXhY4sJvdI8mS6M7WQ__NoZkfShi7Vi6ap-o71Wew"},{"header":{"kid":"webstore"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"QhGoJ1b2rHQ4Kcp-G8sf1kGA8xe5DEl97ZW6O
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):66
            Entropy (8bit):3.82777764407819
            Encrypted:false
            SSDEEP:3:SWjX2RCQdE+ZD8MXcAdTSqn:SWjX2JdbZDhXPdTSqn
            MD5:D8ADF922B4F26B8D100BED213F3EABEB
            SHA1:F91139716E99F0374B1610EBE9F5B7A8827A84CC
            SHA-256:4EE4858DA2C7E49D3630CB497FA0BB3EF0602E4C0CA732DB7A25811099144E4F
            SHA-512:B54BB4D108C25937F6F03A918D48201791BB7B6943A5EC51A8680E6CABC683E9DDF606E5330656C54293EBF4D09437CAB8B1E40E7EAF75D92D48A8647DCDCB13
            Malicious:false
            Reputation:low
            Preview:1.3a118962ef814c91f6476bb9f0de58afa63103af6ac1b8729be9b39a86789e96
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):300
            Entropy (8bit):4.707443234515725
            Encrypted:false
            SSDEEP:6:zeXC6WQpVyTJCAEIfd26VO9bIA6VDHs/C6wrhKXk7Vm01LwyAGI/zqSkhO:0eTJCAEQLO9hQADgK0711LqGik8
            MD5:DB7EB7E54EED7C7A94FABEF1FF06FFCE
            SHA1:59EC7C4812B8281EEDEE765E052D280EF6D14BE1
            SHA-256:DD43B3AFEAC53C5756B53B5A987FEB96CA78D2016C5513A971B2D570A959C0D0
            SHA-512:EAAE4182DBBD8C53A83CEFC0070C1BA4542FDBF912E39537054F2FD5EEF3AB0A6247F37D17ACAB31859A72FE69B2008D5EA5FF04FDE3FB31666C2CADA205EA53
            Malicious:false
            Reputation:low
            Preview:{. "description" : "Origin Trials public key updates and disabled features list",. "manifest_version" : 2,. "minimum_chrome_version" : "55",. "name" : "Origin Trials Updates",. "origin-trials" : null,. "update_url" : "https://clients2.google.com/service/update2/crx",. "version" : "1.0.0.15".}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (615), with CRLF line terminators
            Category:downloaded
            Size (bytes):206027
            Entropy (8bit):4.851523410468209
            Encrypted:false
            SSDEEP:1536:19UzdCfzstidwG+voc8UXR8gMddrfXuEsxlU7t7lVB7FR3rXP40JfMx1JBIoNUJL:7prstwR0KxJPO2i4gYrfgYrt
            MD5:D486BF35B88329E37C5DE555F50699B4
            SHA1:4EC9498EAFBA4B255BE277CB09EBBB69D9BB2615
            SHA-256:DEFDA7CEFCF0F042D11A19B15FCF54C936813B36072883E2F0F6747EE1BFD435
            SHA-512:8805554DE4167AF87742C359C2F8F85258753D32D4567B634D2873981830A50A20F490F24C4526E3AF263CFD2EA4F22C0081DE02F890CE802FA4BECA29696CB6
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/css/main2.css
            Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..:root {.. --blue: #007bff;.. --indigo: #6610f2;.. --purple: #6f42c1;.. --pink: #e83e8c;.. --red: #dc3545;.. --orange: #fd7e14;.. --yellow: #ffc107;.. --green: #28a745;.. --teal: #20c997;.. --cyan: #17a2b8;.. --white: #fff;.. --gray: #6c757d;.. --gray-dark: #343a40;.. --primary: #007bff;.. --secondary: #6c757d;.. --success: #28a745;.. --info: #17a2b8;.. --warning: #ffc107;.. --danger: #dc3545;.. --light: #f8f9fa;.. --dark: #343a40;.. --breakpoint-xs: 0;.. --breakpoint-sm: 576px;.. --breakpoint-md: 768px;.. --breakpoint-lg: 992px;.. --breakpoint-xl: 1200px;.. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 29284, version 1.0
            Category:downloaded
            Size (bytes):29284
            Entropy (8bit):7.992321588638258
            Encrypted:true
            SSDEEP:768:KatXJiudtKEVhCwRJcmYa3CLceK2nwAfYjuLENFaG54sN449UNs:7tV7fVhbJcFLceLwAwjTNMGa49UNs
            MD5:EB5ADAAC0D814E1E8E5CBD75EFB9DB3E
            SHA1:86437711B342274A5F43BA41870B38EB6205FB97
            SHA-256:E3822F2D078338746ADD72D0F2A1B2725DF116B9DAA09C40CF3B970742893713
            SHA-512:AB79E4A7630F2CC1C7D8DEBCB383DBB4642814CF61FCBB105AD060CB8DA7B0C1C46C107E7CA8B7F439AFAE8EADF10635F2523B95D410A37795F9BC2E8E6DE98E
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/fonts/weblight.woff2
            Preview:wOF2......rd..........r..............................b..N.`..>.....<..!..L..6.$.... ..l......'...+!..UE...6....n...u6...`. ..{.........a.Z.PgVk..D(QUS...v*.'L..RUNi.y..t..K..4.6V....Fo.....T.Jm....(:..B.S..t..H.4......bK..A.;.[8...0..f?5...k..L;4.../...HtE$...N...x6..V.......(..h).....S...`#....~...v...].#..FxB...L..X=..=W.*...0..m...(sT.....*`c.....0(AE$..3.eC..E...g_.?.4..U-...8a1..Na...F =..0.DI.=.....5m.Y...H...6......!....Z<i..HV..C.NR.;..c....z<?....7.53fQiR>'...=6..T...............3....(.E8.....}.a.A....d..a..m_z...FM.i3.......{._-Dd....~./&cx:..!......N*.N..c..@g}y`...}b.6....1OI.|.|..mg...|X...M...[y.<..9..u... ............O.F$...,.%@".C.4.Y....t..e.[Uj.G.."........-..x,U..g.}..E...#..{?...t.....IF.I!U...M......io..i..#.........v.w..(.]..}...=.=.......]..Z...sd.2...8..a........O..7.T1.HE........hRU\4.e.6..s...L!.R.b.U.r...=u"g.4.-..)...)@I.BW...p5.H......@!m.H._...$w.....-.....6.C.yC.>N.<o.R7C...*L.I$...]../.me%.._U.3dz....*ST0.!1..q.eN.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11038)
            Category:downloaded
            Size (bytes):119933
            Entropy (8bit):5.469103830346578
            Encrypted:false
            SSDEEP:3072:KrAURt3qOf+apC5KucxRqOFzmnFK+sjJBpziG0wzCMaBzG0MPyxx7xvo/f0u4vMr:KrAUt0wzCMaBq0Mqxx7xvo/C4iz4M7jS
            MD5:C1E38B81B0A24A6B47A43BC9771334A7
            SHA1:695976B1A024DE801FE1433AA7DDED6C60124398
            SHA-256:EB4A3F5AD74A15E159E3AB7244B51D846F3DFD7BB5EAE106A10A45528C267ADA
            SHA-512:C33CB928EA1345C9843EE99F4B9483FB15978472A151E1C08C4263A879F98310BB53038C831BF512BB8FC6C51C6B1DCE10044E073C7D90A93B02079EB23A4E8E
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/css/main.css
            Preview:@font-face {. font-family: "icomoon";. src: url(/static/media/mellat.98d95847.eot);. src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a93979.woff) format("woff"), url(/static/media/mellat.4682d605.svg) format("svg");. font-weight: 400;. font-style: normal;. font-display: block.}..[class*=" icon-"],.[class^=icon-] {. font-family: "icomoon" !important;. font-style: normal;. font-weight: 400;. -webkit-font-feature-settings: normal;. font-feature-settings: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...icon-uniF000:before {. content: "\f000".}...icon-uniF001:before {. content: "\f001".}...icon-uniF002:before {. content: "\f002".}...icon-uniF003:before {. content: "\f003".}...icon-uniF004:before {. content: "\f004".}...i
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1854), with CRLF line terminators
            Category:downloaded
            Size (bytes):33227
            Entropy (8bit):4.911953614919852
            Encrypted:false
            SSDEEP:768:XO+GtPPPFVbRAVNHVUqTfY4gWY60WI4w4YWPI8m4nKG3k:KtPPPUUWfY4HY44oFm4nz3k
            MD5:7543A81734BF7DE705A72E0C625B0F25
            SHA1:C8B97D977EEF8E3C4F336B71CFA4717E8F420248
            SHA-256:998BCD1D037A3E9AEA743E6ECB8B686F456D964BCD4CF4AF62E4698662333026
            SHA-512:E0003F7B018C8A6C5D358A3D763D610DF5E7A317B0EF79BD02BAA4F76FDDB05D7F94DE259FAE672D450C7C55AF060EFAE25AE9A98EC5F2E3D05A8CBEC3726A19
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/
            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8"/>.. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <link href="./css/main.css" rel="stylesheet"/>.. <link href="./css/main2.css" rel="stylesheet">.. <link rel="stylesheet" href="./css/style.css"/>.... <title>Mellat Bank</title>.. <link rel="stylesheet" href="./css/animate.css"/>.. <script src="./js/jquery-3.7.0.min.js"></script>...... <style>.. @font-face {.. font-family: myFont;.. src: url(fonts/Yekan.woff);.. }.... input[type=number], select {.. width: 100%;.. padding: 12px 20px;.. margin: 5px 0;.. display: inline-block;.. border: 1px solid #F2F2F2;.. border-radius: 10px;.. box-sizing: border-box;.. background-color: #F2F2F2;.. outline: none;.. font-family: myFont;...... }.... .inputLayN {..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):608415
            Entropy (8bit):7.906535256538085
            Encrypted:false
            SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
            MD5:F392111B73A4892FF31A779839A0911D
            SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
            SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
            SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/media/nfc.png
            Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):11738
            Entropy (8bit):7.939075704546454
            Encrypted:false
            SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
            MD5:937760DE448F26FF51DB5CE53AB78F95
            SHA1:905A316A06F5F05406F9890F371499BDE76BF681
            SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
            SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/media/logo.png
            Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):95374
            Entropy (8bit):4.94036280595502
            Encrypted:false
            SSDEEP:768:BK+D9wwrWJlKIqfqnpKLbQQdu+ucYQYWupuJuZuW:BK+D9wwrWJlKIqepKLbQD
            MD5:CF2741A3A7EA8427ADE651533A54EF1B
            SHA1:AFCAF144854F4916F4CC4AD17D196BCA1AA66BC8
            SHA-256:C1B6F9ED1EFFFF87233740CE612ED3CD3FBD3CB34C0863373D820FDE1B2C8D8F
            SHA-512:A611B12C8B2F1C502B748EC8C8B8EFD7875C86F6D59040DA1FDE5E7EF01A7BFCB67B17960500900E93456CE4DD575A78FE921AFD7B5BB830A77E10C421786F19
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/css/animate.css
            Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */.:root {. --animate-duration: 1s;. --animate-delay: 1s;. --animate-repeat: 1;.}..animate__animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-duration: var(--animate-duration);. animation-duration: var(--animate-duration);. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..animate__animated.animate__infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}..animate__animated.animate__repeat-1 {. -webkit-animation-iteration-count: 1;. animation-iteration-count: 1;. -webkit-animation-iteration-count: var(--animate-repeat);. animation-iteration-count: var(--animate-repeat);.}..animate__animated.animate__repeat-2 {. -webkit-animation-iteration-count: calc(1 * 2);. animation-iteration-count: calc(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):3749
            Entropy (8bit):5.319834557464556
            Encrypted:false
            SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
            MD5:CCD4AA39C19063CB07D06DAA62874FF9
            SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
            SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
            SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/media/backimg.svg
            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):608415
            Entropy (8bit):7.906535256538085
            Encrypted:false
            SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
            MD5:F392111B73A4892FF31A779839A0911D
            SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
            SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
            SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):3749
            Entropy (8bit):5.319834557464556
            Encrypted:false
            SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
            MD5:CCD4AA39C19063CB07D06DAA62874FF9
            SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
            SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
            SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
            Malicious:false
            Reputation:low
            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):144
            Entropy (8bit):4.879066645907333
            Encrypted:false
            SSDEEP:3:Ot3OOO3KT/AA2Ht0DmCGtq3Oofhnb/hR:OtIODmFY3rZb/L
            MD5:8B3BC538C3EF0A60B8D0FBF67A3C34B7
            SHA1:3B10B3523A40A9856B598A2CB4ECB225E7A96AB6
            SHA-256:0573B0E49E853DFCDFAB477295DC25FA97AE6E7C617C95AE1F86EEBE4EC9A466
            SHA-512:F8DAE74A53F739BE5AB50A025B8101C95256E37E59D02BB7C8F587E172E1DFCC20E788C213AB3CDC2D3F9A20B7A0ABD67A632BA73A910B9D7E75316DCA9E40F5
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmInguDk4Q_5hIFDZfA-UwSBQ2XwPlMEgUNl8D5TBIFDZfA-UwSHglSdsImL1UOORIFDZRU-s8SBQ2cTkrQEgUNVZS5vBIQCZT6PbqpiYqLEgUNTAl_ORIeCdAr4xuqEQbkEgUNgwyRpBIFDapc9wsSBQ0LKEak?alt=proto
            Preview:CiQKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKGwoHDZRU+s8aAAoHDZxOStAaAAoHDVWUubwaAAoJCgcNTAl/ORoAChsKBw2DDJGkGgAKBw2qXPcLGgAKBw0LKEakGgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):315
            Entropy (8bit):5.0572271090563765
            Encrypted:false
            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
            MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
            SHA1:A82190FC530C265AA40A045C21770D967F4767B8
            SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
            SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/favicon.ico
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):11738
            Entropy (8bit):7.939075704546454
            Encrypted:false
            SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
            MD5:937760DE448F26FF51DB5CE53AB78F95
            SHA1:905A316A06F5F05406F9890F371499BDE76BF681
            SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
            SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65447)
            Category:downloaded
            Size (bytes):87461
            Entropy (8bit):5.262026948871721
            Encrypted:false
            SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKF:/u1zNwcv9qBy1HOg8SMpQ47GKF
            MD5:ED4E85DDC6E188C8490191794776F22E
            SHA1:83B9249BBBCD563EEF7546291D0407F0E70166CE
            SHA-256:8F764EFBB2CDB303E3019325D811225EAD27D656F8B40390DE427DB1415DC56A
            SHA-512:D8919C3B49D80E25163E29CD35F8A7F18DFD07880F72BBE3104C91E1FEFD68D1D8A59708909AB57215FD2E334AA990084299C368AC57141421A6ECA74E080EDF
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/js/jquery-3.7.0.min.js
            Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):30837
            Entropy (8bit):4.798232083960781
            Encrypted:false
            SSDEEP:192:TpTf1brB4fWRwSwWsSbMsSbzEZmLaIKIt9Xa01h7XXWXXXWsaDjDpSgtam/BvdQY:EzV/0dJ4wEBILPW
            MD5:843D770AFB4C8A9782E08D5C652E9F63
            SHA1:D6726ACD160922C5B384F4CBD3FB70A273ADDAC8
            SHA-256:7DD37C858DF68100EB273A485CA89636EE0E0AE7E0713D82C519137F602E2EC5
            SHA-512:7B59D0C346397112B4BE9AB98FBA2BD08559924DC92877325367A4A5D4999DDAA5B9CF28AABC596F103FE915A0B0D43AB82928B828AACD0BF1BF3D0D728E2D0B
            Malicious:false
            Reputation:low
            URL:https://prectiomoeiny.xyz/webview/css/style.css
            Preview:@font-face {.. font-family: "IransansBold";.. src: url("../fonts/webbold.woff2");..}....@font-face {.. font-family: "Iransanslight";.. src: url("../fonts/weblight.woff2");..}....* {.. font-family: "Iransanslight" !important;..}.....brand {.. font-family: "Iransanslight" !important;.. font-weight: unset;..}.....swal-icon--error {.. border-color: #f27474;.. -webkit-animation: animateErrorIcon .5s;.. animation: animateErrorIcon .5s..}.....swal-icon--error__x-mark {.. position: relative;.. display: block;.. -webkit-animation: animateXMark .5s;.. animation: animateXMark .5s..}.....swal-icon--error__line {.. position: absolute;.. height: 5px;.. width: 47px;.. background-color: #f27474;.. display: block;.. top: 37px;.. border-radius: 2px..}.....swal-icon--error__line--left {.. -webkit-transform: rotate(45deg);.. transform: rotate(45deg);.. left: 17px..}.....swal-icon--error__line--right {.. -webkit-transform: rotate(-4
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jun 14, 2024 00:19:02.964924097 CEST49674443192.168.2.523.1.237.91
            Jun 14, 2024 00:19:02.964926004 CEST49675443192.168.2.523.1.237.91
            Jun 14, 2024 00:19:03.074286938 CEST49673443192.168.2.523.1.237.91
            Jun 14, 2024 00:19:09.556097984 CEST4971080192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:09.556576014 CEST4971180192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:09.560991049 CEST8049710186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:09.561077118 CEST4971080192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:09.561348915 CEST8049711186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:09.561407089 CEST4971180192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:09.566304922 CEST4971180192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:09.571208954 CEST8049711186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:10.214864969 CEST8049711186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:10.258743048 CEST4971180192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:10.521833897 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:10.521862984 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:10.521924019 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:10.522490025 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:10.522500992 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:11.187664032 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:11.195072889 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:11.195100069 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:11.196353912 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:11.196432114 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:11.198554039 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:11.198635101 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:11.198976040 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:11.198988914 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:11.242677927 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:12.002136946 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:12.002166033 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:12.002253056 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:12.015913010 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.015985966 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.016042948 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:12.035154104 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:12.035166979 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:12.049231052 CEST49714443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:12.049249887 CEST44349714186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.056179047 CEST49716443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:12.056200027 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.056363106 CEST49716443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:12.056821108 CEST49716443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:12.056832075 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.340461969 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:12.340502024 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:12.340769053 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:12.343873978 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:12.343885899 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:12.571405888 CEST49675443192.168.2.523.1.237.91
            Jun 14, 2024 00:19:12.571428061 CEST49674443192.168.2.523.1.237.91
            Jun 14, 2024 00:19:12.680783033 CEST49673443192.168.2.523.1.237.91
            Jun 14, 2024 00:19:12.721343040 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.721697092 CEST49716443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:12.721714973 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.722060919 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.723483086 CEST49716443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:12.723573923 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.724417925 CEST49716443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:12.768512964 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:12.911536932 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:12.932183027 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:12.932216883 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:12.933443069 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:12.933537960 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:12.945444107 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:12.945543051 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:12.993122101 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:12.993160963 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:13.042784929 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:13.188174963 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:13.188348055 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:13.191870928 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:13.191879034 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:13.192179918 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:13.247457027 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:13.267153025 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:13.308500051 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:13.510118961 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:13.510272026 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:13.510335922 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:13.510401964 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:13.510401964 CEST49717443192.168.2.5184.28.90.27
            Jun 14, 2024 00:19:13.510421991 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:13.510432005 CEST44349717184.28.90.27192.168.2.5
            Jun 14, 2024 00:19:13.560291052 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:13.560386896 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:13.560447931 CEST49716443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:13.568510056 CEST49716443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:13.568531036 CEST44349716186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:13.576478004 CEST49718443192.168.2.52.18.97.153
            Jun 14, 2024 00:19:13.576528072 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:13.576595068 CEST49718443192.168.2.52.18.97.153
            Jun 14, 2024 00:19:13.577193022 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:13.577228069 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:13.577296019 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:13.577759981 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:13.577771902 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:13.578725100 CEST49718443192.168.2.52.18.97.153
            Jun 14, 2024 00:19:13.578737020 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:14.244259119 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:14.247864962 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:14.247884035 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:14.248351097 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:14.249603987 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:14.249711037 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:14.249988079 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:14.296504974 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:14.438002110 CEST4434970323.1.237.91192.168.2.5
            Jun 14, 2024 00:19:14.438347101 CEST49703443192.168.2.523.1.237.91
            Jun 14, 2024 00:19:14.458370924 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:14.458928108 CEST49718443192.168.2.52.18.97.153
            Jun 14, 2024 00:19:14.461293936 CEST49718443192.168.2.52.18.97.153
            Jun 14, 2024 00:19:14.461308002 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:14.461606026 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:14.467866898 CEST49718443192.168.2.52.18.97.153
            Jun 14, 2024 00:19:14.508506060 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:14.731621981 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:14.731679916 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:14.732145071 CEST49718443192.168.2.52.18.97.153
            Jun 14, 2024 00:19:14.732583046 CEST49718443192.168.2.52.18.97.153
            Jun 14, 2024 00:19:14.732583046 CEST49718443192.168.2.52.18.97.153
            Jun 14, 2024 00:19:14.732609034 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:14.732621908 CEST443497182.18.97.153192.168.2.5
            Jun 14, 2024 00:19:15.070976973 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.071005106 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.071093082 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.071127892 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.120994091 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.210824013 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.210881948 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.210953951 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.211391926 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.211436987 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.211488962 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.212400913 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.212428093 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.212472916 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.213179111 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.213213921 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.213264942 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.213840961 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.213855982 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.213912964 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.215380907 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.215410948 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.216142893 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.216156006 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.216516972 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.216526985 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.216691017 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.216712952 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.216922998 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.216932058 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.235975981 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.235991001 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.236057043 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.236088037 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.242518902 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.242605925 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.242630005 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.285063982 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.350334883 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.350347996 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.350383043 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.350409985 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.350461960 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.350475073 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.350492001 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.350537062 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.352288008 CEST49719443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.352303028 CEST44349719186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.353307009 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.353326082 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.353385925 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.355309010 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.355319023 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.873507023 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.875636101 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.875650883 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.876046896 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.876518011 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.876579046 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.876679897 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.877063990 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.877351999 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.877361059 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.878354073 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.878403902 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.878762960 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.878810883 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.878977060 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.878983974 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.881792068 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.882208109 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.882222891 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.882570028 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.883203983 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.883263111 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.883315086 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.883337975 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.883479118 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.883483887 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.883886099 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.884116888 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.884124994 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.884531021 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.884579897 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.885117054 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.885138988 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.885169029 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.885184050 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.888741970 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.888796091 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.889256001 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.889262915 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.889585972 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.889592886 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.920494080 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.924504995 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:15.931999922 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.932106018 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:15.934096098 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.023200035 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.031797886 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.031817913 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.032880068 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.032934904 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.033771038 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.033824921 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.034327984 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.034334898 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.090188026 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.190898895 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.204900980 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.204927921 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.205363035 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.205382109 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.218247890 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.218275070 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.218338966 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.218354940 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.231154919 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.231172085 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.246618032 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.262238026 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.275930882 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.295226097 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.295241117 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.295283079 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.295298100 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.295324087 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.295337915 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.295406103 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.295978069 CEST49725443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.295994997 CEST44349725186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.326884031 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.326909065 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.326972008 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.327522039 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.327532053 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.380692959 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.380731106 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.380780935 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.380847931 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.380847931 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.380866051 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.390729904 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.390743971 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.390789986 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.390820980 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.390855074 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.390876055 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.390906096 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.434570074 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.487729073 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.487744093 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.487786055 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.487803936 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.487835884 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.487857103 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.487994909 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.491365910 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.491427898 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.491444111 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.492516994 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.497972012 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.498044968 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.498061895 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.498111010 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.498564959 CEST49720443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.498591900 CEST44349720186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.538237095 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.538330078 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.544202089 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.544229984 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.544285059 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.544302940 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.544553041 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.544553041 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.602016926 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.611179113 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.700623035 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.700643063 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.700653076 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.700680971 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.700736046 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.700747013 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.700850964 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.703877926 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.704168081 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.707026005 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.707052946 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.707061052 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.707150936 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.707170010 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.710139036 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.710160017 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.710582018 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.710592985 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.711782932 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.718684912 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.718738079 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.718827963 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.718827963 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.718837976 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.719836950 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.724453926 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.724493027 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.724500895 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.724582911 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.724616051 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.751888990 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.767179966 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.866611004 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.866626978 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.866782904 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.871839046 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.871925116 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.872029066 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.872029066 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.872498035 CEST49721443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.872513056 CEST44349721186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.880064964 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.880081892 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.880100965 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.880108118 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.880146980 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.880163908 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.880302906 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.895926952 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.895942926 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.896014929 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.896048069 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.896061897 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.896110058 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.978544950 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.978599072 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.978709936 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.978709936 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.978717089 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.979114056 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.981432915 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.981513023 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.990736008 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.990750074 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.990796089 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.990902901 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.990902901 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.990912914 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:16.991128922 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:16.998322964 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.000503063 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.000519991 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.001590967 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.001665115 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.002398014 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.002456903 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.002602100 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.007446051 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.007462025 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.007555962 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.011177063 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.011185884 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.011282921 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.034538031 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.034826040 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.035156965 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.035465956 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.036410093 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.036587000 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.040776014 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.040868998 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.048496008 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.057815075 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.057827950 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.058377028 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.058388948 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.058446884 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.058454990 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.058515072 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.094400883 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.094430923 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.094532013 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.094543934 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.094568968 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.094660997 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.096513033 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.096659899 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.103853941 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.103883982 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.103976011 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.103986025 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.104032040 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.104032040 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.105098963 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.105175018 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.107511997 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.124147892 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.124187946 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.124262094 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.124280930 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.124321938 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.124340057 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.141412020 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.141577959 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.143871069 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.144021034 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.195986032 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.196060896 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.199616909 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.199692011 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.199704885 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.199769020 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.201833010 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.201889038 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.201936960 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.201948881 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.201989889 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.201989889 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.205154896 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.205225945 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.205234051 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.205248117 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.205323935 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.207861900 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.207882881 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.207998037 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.208005905 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.208050966 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.208537102 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.208602905 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.208627939 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.208642006 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.208657026 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.208666086 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.208667040 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.208708048 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.208729982 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.208729982 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.208794117 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.208839893 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.209074974 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.209095001 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.209148884 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.209157944 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.209173918 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.209189892 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.210798979 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.210994959 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.216407061 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.216440916 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.216572046 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.216583967 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.218156099 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.218236923 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.218245029 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.225553036 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.225600958 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.225642920 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.225661039 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.225733042 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.227385044 CEST49724443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.227411985 CEST44349724186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.228458881 CEST49723443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.228493929 CEST44349723186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.234697104 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.234729052 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.234863043 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.235496998 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.235503912 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.236551046 CEST49726443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.236569881 CEST44349726186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.256283998 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.256411076 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.256423950 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.257503986 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.257553101 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.257589102 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.257596016 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.257607937 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.257639885 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.257704973 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.258367062 CEST49722443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.258379936 CEST44349722186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.304245949 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.304295063 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.304529905 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.311511993 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.311541080 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.459368944 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.459439039 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.459625959 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.459867001 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.459880114 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.897830963 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.898204088 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.898216963 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.898561001 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.899128914 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.899199009 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.899426937 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.944508076 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.947022915 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.969984055 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.970335007 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.970382929 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.971478939 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.971839905 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:17.972004890 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:17.972016096 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.012496948 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.025485992 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.126976013 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.127435923 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.127466917 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.131048918 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.131119013 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.131544113 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.131719112 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.131746054 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.164057016 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.164103031 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.164125919 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.164166927 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.164189100 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.164201021 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.164205074 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.164262056 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.164262056 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.172374010 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.172419071 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.172470093 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.172477007 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.172504902 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.172518015 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.183623075 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.183649063 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.220117092 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.229181051 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.278740883 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.278764963 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.278815031 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.278827906 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.278902054 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.278906107 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.279016972 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.285967112 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.286017895 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.286067963 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.286078930 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.286129951 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.286220074 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.288676977 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.288713932 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.288743019 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.288749933 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.288808107 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.288937092 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.290796995 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.290821075 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.290879011 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.290905952 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.290961027 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.291321039 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.291382074 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.291513920 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.293277979 CEST49728443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.293308973 CEST44349728186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.297815084 CEST49731443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.297861099 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.297940969 CEST49731443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.299077034 CEST49731443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.299089909 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.393044949 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.393076897 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.393194914 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.393218994 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.393230915 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.393254042 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.393284082 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.394088030 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.394113064 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.394153118 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.394157887 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.394191027 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.394212008 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.400825977 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.400857925 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.400980949 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.400994062 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.401282072 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.401967049 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.401993036 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.402075052 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.402075052 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.402081966 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.402241945 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.402959108 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.402982950 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.403028965 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.403034925 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.403078079 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.403209925 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.405174017 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.405195951 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.405226946 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.405234098 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.405270100 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.405311108 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.406126022 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.406147957 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.406236887 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.406244040 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.406338930 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.507735968 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.507760048 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.507853985 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.507864952 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.507915974 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.508011103 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.508114100 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.508133888 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.508208990 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.508208990 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.508214951 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.508280993 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.508433104 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.508452892 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.508508921 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.508512974 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.508518934 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.508713961 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.514822960 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.514839888 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.514905930 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.514914036 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.514983892 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.515098095 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.515113115 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.515217066 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.515222073 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.515261889 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.515698910 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.515716076 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.515772104 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.515775919 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.516061068 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.516139984 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.516155958 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.516201019 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.516206980 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.516310930 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.516460896 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.516474962 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.516527891 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.516532898 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.516575098 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.516856909 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.516870975 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.516925097 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.516932964 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.517009974 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.517229080 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.517242908 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.517298937 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.517313004 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.517497063 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.517693043 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.517708063 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.517760992 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.517765045 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.517941952 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.518205881 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.518219948 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.518307924 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.518313885 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.518361092 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.518568039 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.518582106 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.518687010 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.518695116 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.518831015 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.518981934 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.518996000 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.519037962 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.519043922 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.519167900 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.571096897 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.571131945 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.571140051 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.571154118 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.571161985 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.571167946 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.571202993 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.571242094 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.571255922 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.571264982 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.571322918 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.572371960 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.572391033 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.572474957 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.615763903 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.615868092 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.616359949 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.616410971 CEST44349729186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.616560936 CEST49729443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.622627020 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.622679949 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.622700930 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.622710943 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.622756958 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.622776985 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.622777939 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.622798920 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.622833967 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.622839928 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.622862101 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.622864962 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.622898102 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.622931004 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623142004 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623169899 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623212099 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623215914 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623244047 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623253107 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623287916 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623291016 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623307943 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623322964 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623344898 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623712063 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623754025 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623792887 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623796940 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623827934 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623862028 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623894930 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623925924 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623929977 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.623939991 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.623970032 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.629753113 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.629785061 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.629873037 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.629887104 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.629928112 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.629976988 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630491018 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630520105 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630548954 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630554914 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630590916 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630609989 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630641937 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630649090 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630666971 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630670071 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630712986 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630733967 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630748987 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630776882 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630806923 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630812883 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630837917 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630850077 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630853891 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630872011 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630888939 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630913019 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.630925894 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.630939007 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.631001949 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.631001949 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.631182909 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.631805897 CEST49727443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.631818056 CEST44349727186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.642050028 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.642101049 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.642184019 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.642462969 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.642476082 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.646786928 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.646893024 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.646985054 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.647221088 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.647252083 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.961471081 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.961824894 CEST49731443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.961853027 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.962193012 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.963010073 CEST49731443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:18.963066101 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:18.963254929 CEST49731443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.008507967 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.141340017 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.141374111 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.141441107 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.141438961 CEST49731443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.141489983 CEST49731443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.142419100 CEST49731443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.142437935 CEST44349731186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.308391094 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.310015917 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.310050011 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.311101913 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.311162949 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.311616898 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.311680079 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.311778069 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.312131882 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.312160969 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.312390089 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.312401056 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.312558889 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.312912941 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.312973022 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.313198090 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.352549076 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.356527090 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.583125114 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.583194017 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.583239079 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.583295107 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.583323002 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.583338022 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.583373070 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.594717979 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.594747066 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.594820023 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.594846964 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.634974957 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.636725903 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.636820078 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.636909008 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.642496109 CEST49732443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.642522097 CEST44349732186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.699687958 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.699719906 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.699774027 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.699804068 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.699824095 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.699842930 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.710104942 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.710160971 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.710230112 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.710259914 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.710297108 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.710402966 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.711365938 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.711411953 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.711447954 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.711458921 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.711488962 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.711504936 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.816082954 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.816153049 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.816205025 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.816231012 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.816260099 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.816283941 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.816601038 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.816625118 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.816721916 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.816726923 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.816775084 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.825257063 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.825325012 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.825331926 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.826291084 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.826308966 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.826354980 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.826361895 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.826405048 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.827116013 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.827136040 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.827213049 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.827219963 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.828213930 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.828233957 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.828265905 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.828272104 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.828310013 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.829049110 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.829071999 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.829133987 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.829140902 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.830995083 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.831016064 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.831057072 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.831063032 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.831095934 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.878892899 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.932568073 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.932642937 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.932708025 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.932734013 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.932746887 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.932764053 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.932774067 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.932796955 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.932802916 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.932995081 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.933136940 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.933151960 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.933202028 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.933207035 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.933243990 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.941946030 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.941971064 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.942030907 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.942038059 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.942079067 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.942101002 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.942214966 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.942230940 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.942279100 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.942284107 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.942312002 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.942331076 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.942635059 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.942651987 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.942706108 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.942711115 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.942745924 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.943041086 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.943063974 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.943095922 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.943100929 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.943131924 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.943159103 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.943384886 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.943403006 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.943438053 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.943443060 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.943489075 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.943489075 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.943703890 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.943720102 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.943754911 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.943762064 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.943792105 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.943803072 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.944116116 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.944133997 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.944179058 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.944186926 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.944211960 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.944230080 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.944508076 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.944524050 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.944566011 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.944575071 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.944593906 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.944610119 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.944895029 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.944910049 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.944960117 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.944971085 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.944993973 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.945009947 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.945291042 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.945338011 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.945352077 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.945362091 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.945388079 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.945728064 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.945746899 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.945787907 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.945796013 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:19.945822954 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:19.954003096 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.048878908 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.048906088 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.048948050 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.048985004 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049129009 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.049130917 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049160004 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049175978 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049185991 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.049223900 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.049228907 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049391985 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049412012 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049448967 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.049459934 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049489021 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.049669027 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049686909 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049719095 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.049727917 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049745083 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.049823999 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049853086 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049871922 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.049877882 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.049902916 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058134079 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058162928 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058221102 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058245897 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058274031 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058335066 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058357954 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058387041 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058393955 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058414936 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058670998 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058691025 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058720112 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058728933 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058758020 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058866024 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058896065 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058914900 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058919907 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058940887 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058948040 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058969021 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.058990955 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.058995962 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.059012890 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.059030056 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.059041023 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.059082985 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.128711939 CEST8049710186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:20.128878117 CEST4971080192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.170717001 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.207036972 CEST49733443192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:20.207066059 CEST44349733186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:21.591598034 CEST4971080192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:21.598015070 CEST8049710186.2.171.38192.168.2.5
            Jun 14, 2024 00:19:22.903995991 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:22.904058933 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:22.904108047 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:24.031534910 CEST49715443192.168.2.5142.250.186.36
            Jun 14, 2024 00:19:24.031578064 CEST44349715142.250.186.36192.168.2.5
            Jun 14, 2024 00:19:55.228626013 CEST4971180192.168.2.5186.2.171.38
            Jun 14, 2024 00:19:55.233460903 CEST8049711186.2.171.38192.168.2.5
            Jun 14, 2024 00:20:09.679578066 CEST6199453192.168.2.51.1.1.1
            Jun 14, 2024 00:20:09.686503887 CEST53619941.1.1.1192.168.2.5
            Jun 14, 2024 00:20:09.686621904 CEST6199453192.168.2.51.1.1.1
            Jun 14, 2024 00:20:09.686815023 CEST6199453192.168.2.51.1.1.1
            Jun 14, 2024 00:20:09.693695068 CEST53619941.1.1.1192.168.2.5
            Jun 14, 2024 00:20:10.245819092 CEST8049711186.2.171.38192.168.2.5
            Jun 14, 2024 00:20:10.245904922 CEST4971180192.168.2.5186.2.171.38
            Jun 14, 2024 00:20:10.279634953 CEST53619941.1.1.1192.168.2.5
            Jun 14, 2024 00:20:10.281861067 CEST6199453192.168.2.51.1.1.1
            Jun 14, 2024 00:20:10.287097931 CEST53619941.1.1.1192.168.2.5
            Jun 14, 2024 00:20:10.287151098 CEST6199453192.168.2.51.1.1.1
            Jun 14, 2024 00:20:11.923578024 CEST4971180192.168.2.5186.2.171.38
            Jun 14, 2024 00:20:11.928909063 CEST8049711186.2.171.38192.168.2.5
            Jun 14, 2024 00:20:12.046883106 CEST61996443192.168.2.5142.250.186.36
            Jun 14, 2024 00:20:12.046936989 CEST44361996142.250.186.36192.168.2.5
            Jun 14, 2024 00:20:12.047035933 CEST61996443192.168.2.5142.250.186.36
            Jun 14, 2024 00:20:12.047419071 CEST61996443192.168.2.5142.250.186.36
            Jun 14, 2024 00:20:12.047430992 CEST44361996142.250.186.36192.168.2.5
            Jun 14, 2024 00:20:12.899854898 CEST44361996142.250.186.36192.168.2.5
            Jun 14, 2024 00:20:12.900187016 CEST61996443192.168.2.5142.250.186.36
            Jun 14, 2024 00:20:12.900218010 CEST44361996142.250.186.36192.168.2.5
            Jun 14, 2024 00:20:12.900595903 CEST44361996142.250.186.36192.168.2.5
            Jun 14, 2024 00:20:12.900938988 CEST61996443192.168.2.5142.250.186.36
            Jun 14, 2024 00:20:12.901021957 CEST44361996142.250.186.36192.168.2.5
            Jun 14, 2024 00:20:12.950769901 CEST61996443192.168.2.5142.250.186.36
            Jun 14, 2024 00:20:22.900494099 CEST44361996142.250.186.36192.168.2.5
            Jun 14, 2024 00:20:22.900576115 CEST44361996142.250.186.36192.168.2.5
            Jun 14, 2024 00:20:22.900615931 CEST61996443192.168.2.5142.250.186.36
            Jun 14, 2024 00:20:23.919848919 CEST61996443192.168.2.5142.250.186.36
            Jun 14, 2024 00:20:23.919879913 CEST44361996142.250.186.36192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Jun 14, 2024 00:19:07.671900988 CEST53557741.1.1.1192.168.2.5
            Jun 14, 2024 00:19:07.705311060 CEST53573251.1.1.1192.168.2.5
            Jun 14, 2024 00:19:08.973548889 CEST53537611.1.1.1192.168.2.5
            Jun 14, 2024 00:19:09.295082092 CEST5764253192.168.2.51.1.1.1
            Jun 14, 2024 00:19:09.295233011 CEST6070453192.168.2.51.1.1.1
            Jun 14, 2024 00:19:09.555197954 CEST53576421.1.1.1192.168.2.5
            Jun 14, 2024 00:19:09.555386066 CEST53607041.1.1.1192.168.2.5
            Jun 14, 2024 00:19:10.221198082 CEST4999053192.168.2.51.1.1.1
            Jun 14, 2024 00:19:10.221369028 CEST5009553192.168.2.51.1.1.1
            Jun 14, 2024 00:19:10.495229959 CEST53499901.1.1.1192.168.2.5
            Jun 14, 2024 00:19:10.499618053 CEST53500951.1.1.1192.168.2.5
            Jun 14, 2024 00:19:11.986567974 CEST5399753192.168.2.51.1.1.1
            Jun 14, 2024 00:19:11.986773014 CEST5354353192.168.2.51.1.1.1
            Jun 14, 2024 00:19:11.995659113 CEST53535431.1.1.1192.168.2.5
            Jun 14, 2024 00:19:11.995676994 CEST53539971.1.1.1192.168.2.5
            Jun 14, 2024 00:19:16.300359964 CEST5751153192.168.2.51.1.1.1
            Jun 14, 2024 00:19:16.300524950 CEST5625253192.168.2.51.1.1.1
            Jun 14, 2024 00:19:16.314882994 CEST53575111.1.1.1192.168.2.5
            Jun 14, 2024 00:19:16.664308071 CEST53562521.1.1.1192.168.2.5
            Jun 14, 2024 00:19:17.471724987 CEST53546251.1.1.1192.168.2.5
            Jun 14, 2024 00:19:25.982881069 CEST53509161.1.1.1192.168.2.5
            Jun 14, 2024 00:19:44.910319090 CEST53601811.1.1.1192.168.2.5
            Jun 14, 2024 00:20:07.196132898 CEST53519221.1.1.1192.168.2.5
            Jun 14, 2024 00:20:07.301779032 CEST53558941.1.1.1192.168.2.5
            Jun 14, 2024 00:20:09.679111958 CEST53611981.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            Jun 14, 2024 00:19:16.664386034 CEST192.168.2.51.1.1.1c226(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jun 14, 2024 00:19:09.295082092 CEST192.168.2.51.1.1.10xb791Standard query (0)prectiomoeiny.xyzA (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:09.295233011 CEST192.168.2.51.1.1.10x3dceStandard query (0)prectiomoeiny.xyz65IN (0x0001)false
            Jun 14, 2024 00:19:10.221198082 CEST192.168.2.51.1.1.10xa800Standard query (0)prectiomoeiny.xyzA (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:10.221369028 CEST192.168.2.51.1.1.10x4c5cStandard query (0)prectiomoeiny.xyz65IN (0x0001)false
            Jun 14, 2024 00:19:11.986567974 CEST192.168.2.51.1.1.10x21a1Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:11.986773014 CEST192.168.2.51.1.1.10xafc1Standard query (0)www.google.com65IN (0x0001)false
            Jun 14, 2024 00:19:16.300359964 CEST192.168.2.51.1.1.10x508Standard query (0)prectiomoeiny.xyzA (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:16.300524950 CEST192.168.2.51.1.1.10xbb1Standard query (0)prectiomoeiny.xyz65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jun 14, 2024 00:19:09.555197954 CEST1.1.1.1192.168.2.50xb791No error (0)prectiomoeiny.xyz186.2.171.38A (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:10.495229959 CEST1.1.1.1192.168.2.50xa800No error (0)prectiomoeiny.xyz186.2.171.38A (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:11.995659113 CEST1.1.1.1192.168.2.50xafc1No error (0)www.google.com65IN (0x0001)false
            Jun 14, 2024 00:19:11.995676994 CEST1.1.1.1192.168.2.50x21a1No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:16.314882994 CEST1.1.1.1192.168.2.50x508No error (0)prectiomoeiny.xyz186.2.171.38A (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:25.312834978 CEST1.1.1.1192.168.2.50x6b5dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jun 14, 2024 00:19:25.312834978 CEST1.1.1.1192.168.2.50x6b5dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:39.048263073 CEST1.1.1.1192.168.2.50x3269No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jun 14, 2024 00:19:39.048263073 CEST1.1.1.1192.168.2.50x3269No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jun 14, 2024 00:19:59.987832069 CEST1.1.1.1192.168.2.50x1acNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jun 14, 2024 00:19:59.987832069 CEST1.1.1.1192.168.2.50x1acNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jun 14, 2024 00:20:34.454272032 CEST1.1.1.1192.168.2.50x877dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jun 14, 2024 00:20:34.454272032 CEST1.1.1.1192.168.2.50x877dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • ipinfo.io
            • prectiomoeiny.xyz
            • fs.microsoft.com
            • https:
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549711186.2.171.38802296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jun 14, 2024 00:19:09.566304922 CEST432OUTGET / HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Jun 14, 2024 00:19:10.214864969 CEST805INHTTP/1.1 301 Moved Permanently
            Server: ddos-guard
            Date: Thu, 13 Jun 2024 22:19:10 GMT
            Connection: keep-alive
            Keep-Alive: timeout=60
            Location: https://prectiomoeiny.xyz/
            Content-Type: text/html; charset=utf8
            Content-Length: 568
            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 33 30 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 70 [TRUNCATED]
            Data Ascii: <!DOCTYPE html><html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 301</title><style>*{margin:0;padding:0}html{font:15px/22px arial,sans-serif;background: #fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}p{margin:11px 0 22px;overflow :hidden}ins{color:#777;text-decoration :none;}</style><p><b>301 - Moved Permanently .</b> <ins>Thats an error.</ins><p>Requested content has been permanently moved. <ins>Thats all we know.</ins>
            Jun 14, 2024 00:19:55.228626013 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.54970434.117.186.192443
            TimestampBytes transferredDirectionData
            2024-06-13 22:18:59 UTC59OUTGET / HTTP/1.1
            Host: ipinfo.io
            Connection: Keep-Alive
            2024-06-13 22:18:59 UTC513INHTTP/1.1 200 OK
            server: nginx/1.24.0
            date: Thu, 13 Jun 2024 22:18:59 GMT
            content-type: application/json; charset=utf-8
            Content-Length: 314
            access-control-allow-origin: *
            x-frame-options: SAMEORIGIN
            x-xss-protection: 1; mode=block
            x-content-type-options: nosniff
            referrer-policy: strict-origin-when-cross-origin
            x-envoy-upstream-service-time: 2
            via: 1.1 google
            strict-transport-security: max-age=2592000; includeSubDomains
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close
            2024-06-13 22:18:59 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
            Data Ascii: { "ip": "173.254.250.91", "hostname": "173.254.250.91.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549714186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:11 UTC660OUTGET / HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-06-13 22:19:12 UTC357INHTTP/1.1 302 Found
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Set-Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg; Domain=.prectiomoeiny.xyz; HttpOnly; Path=/; Expires=Fri, 13-Jun-2025 22:19:11 GMT
            Date: Thu, 13 Jun 2024 22:19:11 GMT
            Location: ./webview
            Content-Length: 0
            Content-Type: text/html; charset=UTF-8


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.549716186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:12 UTC705OUTGET /webview HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:13 UTC275INHTTP/1.1 301 Moved Permanently
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:13 GMT
            Location: https://prectiomoeiny.xyz/webview/
            Content-Length: 242
            Content-Type: text/html; charset=iso-8859-1
            2024-06-13 22:19:13 UTC242INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 65 63 74 69 6f 6d 6f 65 69 6e 79 2e 78 79 7a 2f 77 65 62 76 69 65 77 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://prectiomoeiny.xyz/webview/">here</a>.</p></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.549717184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-06-13 22:19:13 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=237039
            Date: Thu, 13 Jun 2024 22:19:13 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.549719186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:14 UTC706OUTGET /webview/ HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:15 UTC216INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:14 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            2024-06-13 22:19:15 UTC7998INData Raw: 31 46 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 32 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74
            Data Ascii: 1F36<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <link href="./css/main.css" rel="stylesheet"/> <link href="./css/main2.css" rel="stylesheet
            2024-06-13 22:19:15 UTC208INData Raw: 43 41 0d 0a 31 37 2e 36 33 31 20 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 3d 22 23 66 62 66 62 66 62 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 2f 3e 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 43 20 38 32 2e 30 36 38 20 37 2e 30 34 34 2c 30 2e 30 30 30 20 39 34 2e 34 38 35 2c 30 2e 30 30 30 20 32 30 30 2e 31 39 35 20 43 20 2d 30 2e 30 30 30 20 33 30 34 2e 30 35 37 2c 37 38 2e 36 33 38 20 33 39 30 2e 30 32 38 2c 31 38 32 2e 34 32 33 20 33 39 39 2e 36 32 39 20 43 20 31 39 30 2e 35 39 36 20 34 30 30 2e 33 38 35 2c 0d 0a
            Data Ascii: CA17.631 " stroke="none" fill="#fbfbfb" fill-rule="evenodd"/><path id="path1" d="M187.500 0.421 C 82.068 7.044,0.000 94.485,0.000 200.195 C -0.000 304.057,78.638 390.028,182.423 399.629 C 190.596 400.385,
            2024-06-13 22:19:15 UTC8200INData Raw: 32 30 30 30 0d 0a 32 31 37 2e 38 36 35 20 33 39 39 2e 39 30 34 2c 32 32 35 2e 33 39 31 20 33 39 38 2e 38 37 31 20 43 20 33 31 38 2e 31 37 33 20 33 38 36 2e 31 33 34 2c 33 38 37 2e 34 32 38 20 33 31 36 2e 30 33 33 2c 33 39 39 2e 30 39 34 20 32 32 33 2e 30 34 37 20 43 20 34 30 30 2e 31 32 30 20 32 31 34 2e 38 36 36 2c 34 30 30 2e 31 33 32 20 31 38 35 2e 35 39 38 2c 33 39 39 2e 31 31 33 20 31 37 37 2e 35 33 39 20 43 20 33 38 35 2e 35 33 31 20 37 30 2e 32 30 35 2c 32 39 34 2e 31 35 31 20 2d 36 2e 32 37 38 2c 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 4d 32 39 37 2e 34 35 34 20 31 31 38 2e 30 34 38 20 43 20 33 30 31 2e 33 32 35 20 31 31 39 2e 30 32 30 2c 33 30 32 2e 36 32 36 20 31 32 30 2e 30 39 38 2c 33 31 36 2e 31 34 31 20 31 33 33 2e 35 34 30 20 43 20 33 32
            Data Ascii: 2000217.865 399.904,225.391 398.871 C 318.173 386.134,387.428 316.033,399.094 223.047 C 400.120 214.866,400.132 185.598,399.113 177.539 C 385.531 70.205,294.151 -6.278,187.500 0.421 M297.454 118.048 C 301.325 119.020,302.626 120.098,316.141 133.540 C 32
            2024-06-13 22:19:15 UTC8200INData Raw: 32 30 30 30 0d 0a 69 73 2e 6d 61 78 4c 65 6e 67 74 68 29 3b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 3d 22 32 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 69 64 3d 22 6d 6f 6e 74 68 22 20 6e 61 6d 65 3d 22 63 61 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 d9 85 d8 a7 d9 87 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 77 69 64 74 68 3a 20 34 30 25 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65
            Data Ascii: 2000is.maxLength);" maxlength="2" type="number" id="month" name="card" placeholder="" style="float: right;display: inline; width: 40%; border-bottom: 1px solid black; border-radius: 0px; margin-le
            2024-06-13 22:19:15 UTC8194INData Raw: 31 46 46 41 0d 0a 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 d8 b4 d9 85 d8 a7 d8 b1 d9 87 20 da a9 d8 a7 d8 b1 d8 aa 20 d8 ae d9 88 d8 af 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 76 76 32 22 29 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 20 3c 3d 20 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 44 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 43 56 56 32 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a
            Data Ascii: 1FFAialog(" "); return false; } if (document.getElementById("cvv2").value.length <= 2) { showDialog(" CVV2 ");
            2024-06-13 22:19:15 UTC11INData Raw: 36 0d 0a 50 68 6f 6e 65 7c 0d 0a
            Data Ascii: 6Phone|
            2024-06-13 22:19:15 UTC471INData Raw: 31 43 42 0d 0a 69 50 6f 64 7c 69 50 61 64 7c 41 6e 64 72 6f 69 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 29 2f 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 69 6f 73 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 69 6f 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 6e 64 72 6f 69 64 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 6e 64 72 6f 69 64 20 77 65 62 76 69 65 77 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 73 65 72 41 67
            Data Ascii: 1CBiPod|iPad|Android|BlackBerry|IEMobile)/)) { return false; } //ios else if (ios) { return false; } //android else { // Android webview if (userAg


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.5497182.18.97.153443
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-06-13 22:19:14 UTC535INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=237005
            Date: Thu, 13 Jun 2024 22:19:14 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-06-13 22:19:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.549721186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:15 UTC599OUTGET /webview/css/main.css HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://prectiomoeiny.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:16 UTC296INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:16 GMT
            Last-Modified: Mon, 07 Aug 2023 06:02:08 GMT
            Accept-Ranges: bytes
            Content-Length: 119933
            Content-Type: text/css
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-13 22:19:16 UTC7949INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 69 63 6f 6d 6f 6f 6e 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 37 32 38 64 34 34 38 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 36 61 39
            Data Ascii: @font-face { font-family: "icomoon"; src: url(/static/media/mellat.98d95847.eot); src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a9
            2024-06-13 22:19:16 UTC14480INData Raw: 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 34 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 34 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 35 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 35 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 36 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 36 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 37 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 37 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 38 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 38 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 39 3a 62
            Data Ascii: "}.icon-uniF0A4:before { content: "\f0a4"}.icon-uniF0A5:before { content: "\f0a5"}.icon-uniF0A6:before { content: "\f0a6"}.icon-uniF0A7:before { content: "\f0a7"}.icon-uniF0A8:before { content: "\f0a8"}.icon-uniF0A9:b
            2024-06-13 22:19:16 UTC14480INData Raw: 0a 2e 69 63 6f 6e 2d 75 6e 69 46 31 46 39 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 39 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 31 46 41 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 61 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 31 46 42 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 62 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 31 46 43 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 63 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 31 46 44 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 64 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 31 46 45 3a 62 65 66 6f 72
            Data Ascii: .icon-uniF1F9:before { content: "\f1f9"}.icon-uniF1FA:before { content: "\f1fa"}.icon-uniF1FB:before { content: "\f1fb"}.icon-uniF1FC:before { content: "\f1fc"}.icon-uniF1FD:before { content: "\f1fd"}.icon-uniF1FE:befor
            2024-06-13 22:19:16 UTC3040INData Raw: 56 53 5a 57 59 6a 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 41 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 38 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 52 44 4a 46 4f 55 55 34 4d 7a 5a 45 4e 30 49 33 4d 54 46 46 51 55 45 34 4e 54 56 47 4f 55 4d 7a 4f 54 59 32 4e 6a 4e 43 4d 30 4d 69 49 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 52 44 4a 46 4f 55 55 34 4d 7a 56 45 4e 30 49 33 4d 54 46 46 51 55 45 34 4e 54 56 47 4f 55 4d 7a 4f 54 59 32 4e 6a 4e 43 4d 30 4d 69 49 48 68 74 63 44 70 44 63 6d 56 68 64 47 39 79 56 47 39 76 62 44 30 69 51 57 52 76 59 6d 55 67 55
            Data Ascii: VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6RDJFOUU4MzZEN0I3MTFFQUE4NTVGOUMzOTY2NjNCM0MiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6RDJFOUU4MzVEN0I3MTFFQUE4NTVGOUMzOTY2NjNCM0MiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgU
            2024-06-13 22:19:16 UTC8000INData Raw: 6d 5a 43 42 47 6a 66 42 4b 34 39 73 54 37 54 76 2b 38 59 75 6b 31 71 7a 6f 63 55 34 4b 69 66 41 67 52 6f 78 78 53 59 4f 49 47 62 6c 4b 5a 6e 50 72 70 73 2b 31 4e 64 55 47 57 73 32 38 56 35 74 33 33 75 64 2b 2b 6f 67 52 58 73 63 43 71 6e 70 41 67 33 61 78 52 68 72 76 70 6c 6d 52 49 57 46 65 42 58 32 45 2b 44 70 53 68 54 69 6c 73 4b 63 62 70 69 55 57 6f 4f 57 55 65 41 61 54 34 34 7a 4b 50 47 64 36 39 59 52 4a 72 53 6f 4a 63 75 2b 63 36 54 4a 5a 4d 69 52 38 52 34 44 4f 67 61 67 70 79 2f 70 79 38 56 55 74 74 6b 72 63 4e 71 74 63 51 6d 57 65 4e 35 71 70 75 46 32 38 6f 6a 35 46 39 41 76 64 58 55 54 4a 6e 30 41 30 59 6f 31 57 48 6d 78 4f 55 78 38 67 78 42 34 45 56 48 65 68 55 64 75 68 48 39 4c 43 46 37 70 7a 4d 4f 74 52 42 31 45 55 78 59 71 34 53 2f 30 77 48 38
            Data Ascii: mZCBGjfBK49sT7Tv+8Yuk1qzocU4KifAgRoxxSYOIGblKZnPrps+1NdUGWs28V5t33ud++ogRXscCqnpAg3axRhrvplmRIWFeBX2E+DpShTilsKcbpiUWoOWUeAaT44zKPGd69YRJrSoJcu+c6TJZMiR8R4DOgagpy/py8VUttkrcNqtcQmWeN5qpuF28oj5F9AvdXUTJn0A0Yo1WHmxOUx8gxB4EVHehUduhH9LCF7pzMOtRB1EUxYq4S/0wH8
            2024-06-13 22:19:16 UTC16384INData Raw: 29 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 64 69 73 70 6c 61 79 2d 6d 6f 64 65 3a 62 72 6f 77 73 65 72 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 37 35 70 78 29 20 7b 0a 20 20 20 20 2e 63 61 72 64 49 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 30 70 78 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 64 69 73 70 6c 61 79 2d 6d 6f 64 65 3a 62 72 6f 77 73 65 72 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 20 7b 0a 20 20 20 20 2e 63 61 72 64 49 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 38 30 70 78 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 63 6f 6e 66 69 72 6d 2d 74 6f 70 42 75 74 74 6f 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61
            Data Ascii: ) }}@media (display-mode:browser) and (max-width:575px) { .cardInfo { margin-top: 60px }}@media (display-mode:browser) and (min-width:576px) { .cardInfo { margin-top: 80px }}.confirm-topButton { position: a
            2024-06-13 22:19:16 UTC7616INData Raw: 76 73 65 6f 37 43 35 31 6d 45 38 71 54 72 65 43 4b 79 49 4c 4b 41 5a 69 4d 4d 62 35 4b 61 53 43 4e 37 72 61 73 42 2b 35 4b 6d 53 38 53 74 63 47 6c 4c 79 66 73 56 58 6f 73 58 53 4d 65 39 47 59 6f 73 6a 6a 32 61 6f 63 38 43 57 55 42 7a 6b 74 6a 58 77 4f 77 58 53 53 4f 38 31 2f 6f 6f 72 4d 42 35 74 57 69 66 7a 41 6f 69 6a 45 6e 61 67 79 79 51 42 64 51 76 43 70 76 2b 33 4c 58 31 47 30 45 53 34 2b 6c 4f 2b 7a 37 58 6e 6d 33 76 2f 53 71 70 44 43 75 36 48 71 2b 54 57 4e 71 78 49 7a 47 6c 76 4a 79 51 42 62 4b 41 65 69 56 68 30 35 76 32 66 4b 4b 58 52 78 71 63 6c 66 52 47 76 48 4d 74 39 70 6d 6e 69 6d 52 36 45 70 61 4a 6f 71 39 6f 34 6b 30 45 77 2b 37 65 41 50 56 68 45 63 4b 65 37 75 44 50 6b 73 5a 31 4e 6a 42 48 4e 55 72 43 55 6f 73 6a 53 63 47 33 30 54 76 53 39
            Data Ascii: vseo7C51mE8qTreCKyILKAZiMMb5KaSCN7rasB+5KmS8StcGlLyfsVXosXSMe9GYosjj2aoc8CWUBzktjXwOwXSSO81/oorMB5tWifzAoijEnagyyQBdQvCpv+3LX1G0ES4+lO+z7Xnm3v/SqpDCu6Hq+TWNqxIzGlvJyQBbKAeiVh05v2fKKXRxqclfRGvHMt9pmnimR6EpaJoq9o4k0Ew+7eAPVhEcKe7uDPksZ1NjBHNUrCUosjScG30TvS9
            2024-06-13 22:19:16 UTC8000INData Raw: 72 74 63 75 74 20 2e 69 63 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 70 78 20 61 75 74 6f 20 35 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 39 35 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 39 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 36 63 36 63 36 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e
            Data Ascii: rtcut .icon { font-size: 28px; background-color: #fff; border: 1px solid #e2e2e2; border-radius: 10px; margin: 4px auto 5px; width: 95%; height: 90px; padding: 0; color: #c6c6c6; text-align: center; cursor: poin
            2024-06-13 22:19:16 UTC16384INData Raw: 0a 0a 2e 72 65 63 65 69 70 74 2d 69 74 65 6d 20 2e 64 2d 62 6c 6f 63 6b 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0a 7d 0a 0a 2e 72 65 63 65 69 70 74 2d 69 74 65 6d 20 2e 64 2d 6e 6f 6e 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 63 61 6c 65 6e 64 61 72 43 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 35 30 70 78 0a 7d 0a 0a 2e 68 69 6e 74 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 64 33 32 33 37 3b 0a 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e
            Data Ascii: .receipt-item .d-block { display: block}.receipt-item .d-none { display: none}.calendarContainer { position: relative; top: 50%; width: 80%; max-width: 350px}.hint { color: #ed3237; direction: rtl; text-align
            2024-06-13 22:19:16 UTC15616INData Raw: 6c 6f 72 3a 20 23 65 61 65 61 65 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 2d 6c 69 6e 6b 2e 64 65 74 61 69 6c 73 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20
            Data Ascii: lor: #eaeaea !important; font-weight: 400 !important; cursor: pointer}.accordion-link.details { background-color: #fff !important}.accordion-item-title { color: #58595b; text-align: right; padding: 8px; font-size: 14px;


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.549722186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:15 UTC600OUTGET /webview/css/main2.css HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://prectiomoeiny.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:16 UTC296INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:16 GMT
            Last-Modified: Tue, 18 Jul 2023 01:28:24 GMT
            Accept-Ranges: bytes
            Content-Length: 206027
            Content-Type: text/css
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-13 22:19:16 UTC7948INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 0d 0a 20 20 20 20
            Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root { --blue: #007bff;
            2024-06-13 22:19:16 UTC8000INData Raw: 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 38 33 65 38 63 3b 0d 0a 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 0d 0a 7d 0d 0a 0d 0a 61 3e 63 6f 64 65 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 32 72 65 6d 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 6b 62 64 20 7b 0d 0a 20 20 20 20
            Data Ascii: size: 87.5%; color: #e83e8c; word-wrap: break-word}a>code { color: inherit}kbd { padding: .2rem .4rem; font-size: 87.5%; color: #fff; background-color: #212529; border-radius: .2rem}kbd kbd {
            2024-06-13 22:19:16 UTC16000INData Raw: 20 20 2e 63 6f 6c 2d 6d 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 31 3e 2a 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 32 3e 2a 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 25 0d 0a 20 20 20 20 7d 0d
            Data Ascii: .col-md { flex-basis: 0; flex-grow: 1; max-width: 100% } .row-cols-md-1>* { flex: 0 0 100%; max-width: 100% } .row-cols-md-2>* { flex: 0 0 50%; max-width: 50% }
            2024-06-13 22:19:16 UTC8000INData Raw: 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 23 34 39 35 30 35 37 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 39 35 30 35 37 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 30 62 64 66 66 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 20 31 32 33 2c 20 32 35 35 2c 20 2e 32 35 29 0d 0a 7d 0d 0a 0d 0a 2e 66
            Data Ascii: oz-focusring { color: transparent; text-shadow: 0 0 0 #495057}.form-control:focus { color: #495057; background-color: #fff; border-color: #80bdff; outline: 0; box-shadow: 0 0 0 .2rem rgba(0, 123, 255, .25)}.f
            2024-06-13 22:19:17 UTC8000INData Raw: 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 63 33 35 34 35 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 31 2e
            Data Ascii: d~.invalid-tooltip,.was-validated :invalid~.invalid-feedback,.was-validated :invalid~.invalid-tooltip { display: block}.form-control.is-invalid,.was-validated .form-control:invalid { border-color: #dc3545; padding-right: calc(1.
            2024-06-13 22:19:17 UTC8000INData Raw: 37 34 35 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 38 61 37 34 35 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 31 38 38 33 38 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 65 37 65 33 34 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20
            Data Ascii: 745; border-color: #28a745}.btn-success.focus,.btn-success:focus,.btn-success:hover { color: #fff; background-color: #218838; border-color: #1e7e34}.btn-success.focus,.btn-success:focus { box-shadow: 0 0 0 .2rem
            2024-06-13 22:19:17 UTC8000INData Raw: 0d 0a 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 20 31 36 37 2c 20 36 39 2c 20 2e 35 29 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 37 61 32 62 38 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 37 61 32 62 38 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 37 61
            Data Ascii: .show>.btn-outline-success.dropdown-toggle:focus { box-shadow: 0 0 0 .2rem rgba(40, 167, 69, .5)}.btn-outline-info { color: #17a2b8; border-color: #17a2b8}.btn-outline-info:hover { color: #fff; background-color: #17a
            2024-06-13 22:19:17 UTC16384INData Raw: 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 64 72 6f 70 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 0d 0a 7d 0d 0a 0d 0a 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 7b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2e 31 32 35 72 65 6d 0d 0a 7d 0d 0a 0d 0a 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 20 7b 0d 0a 20
            Data Ascii: solid transparent}.dropup .dropdown-toggle:empty:after { margin-left: 0}.dropright .dropdown-menu { top: 0; right: auto; left: 100%; margin-top: 0; margin-left: .125rem}.dropright .dropdown-toggle:after {
            2024-06-13 22:19:17 UTC7616INData Raw: 75 73 74 6f 6d 2d 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2c 0d 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 5b 73 69 7a 65 5d 3a 6e 6f 74 28 5b 73 69 7a 65 3d 22 31 22 5d 29 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 2e 37 35 72 65 6d 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 64 69 73 61 62 6c 65 64 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 39 65 63 65 66 0d 0a 7d 0d 0a 0d 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64
            Data Ascii: ustom-select[multiple],.custom-select[size]:not([size="1"]) { height: auto; padding-right: .75rem; background-image: none}.custom-select:disabled { color: #6c757d; background-color: #e9ecef}.custom-select::-ms-expand
            2024-06-13 22:19:17 UTC8000INData Raw: 20 20 20 20 66 6c 65 78 3a 20 31 20 31 20 61 75 74 6f 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 20 2e 6e 61 76 2d 69 74 65 6d 2c 0d 0a 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 6e 61 76 2d 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 30 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0d 0a 7d 0d 0a 0d 0a 2e 74 61 62 2d 63 6f 6e 74 65 6e 74 3e 2e 74 61 62 2d 70 61 6e 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 2e 74 61 62 2d 63 6f 6e 74 65 6e 74 3e 2e 61 63 74 69 76 65 20 7b 0d 0a 20 20 20 20 64 69 73 70
            Data Ascii: flex: 1 1 auto; text-align: center}.nav-justified .nav-item,.nav-justified>.nav-link { flex-basis: 0; flex-grow: 1; text-align: center}.tab-content>.tab-pane { display: none}.tab-content>.active { disp


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.549720186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:15 UTC600OUTGET /webview/css/style.css HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://prectiomoeiny.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:16 UTC295INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:16 GMT
            Last-Modified: Mon, 07 Aug 2023 06:41:52 GMT
            Accept-Ranges: bytes
            Content-Length: 30837
            Content-Type: text/css
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-13 22:19:16 UTC7950INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 42 6f 6c 64 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 62 6f 6c 64 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 6c 69 67 68 74 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 2a 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 72 61 6e 64 20 7b 0d
            Data Ascii: @font-face { font-family: "IransansBold"; src: url("../fonts/webbold.woff2");}@font-face { font-family: "Iransanslight"; src: url("../fonts/weblight.woff2");}* { font-family: "Iransanslight" !important;}.brand {
            2024-06-13 22:19:16 UTC16000INData Raw: 3a 20 34 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 35 34 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 38 34 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 35 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 34 37 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 38 70 78 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 39 64 61 65 31 0d 0a 7d 0d 0a 0d 0a 2e 73
            Data Ascii: : 46px; top: 54px } 84% { width: 55px; right: 0; top: 35px } to { width: 47px; right: 8px; top: 38px }}.swal-icon--info { border-color: #c9dae1}.s
            2024-06-13 22:19:16 UTC6887INData Raw: 74 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 64 70 2d 72 74 6c 20 2e 72 6d 64 70 2d 72 61 6e 67 65 2e 65 6e 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 64 70 2d 72 74 6c 20 2e 72 6d 64
            Data Ascii: t-radius: 50%; border-bottom-right-radius: 50%;}.rmdp-rtl .rmdp-range.end { border-top-right-radius: unset; border-bottom-right-radius: unset; border-top-left-radius: 50%; border-bottom-left-radius: 50%;}.rmdp-rtl .rmd


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.549724186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:15 UTC602OUTGET /webview/css/animate.css HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://prectiomoeiny.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:16 UTC295INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:16 GMT
            Last-Modified: Mon, 17 Jul 2023 22:18:42 GMT
            Accept-Ranges: bytes
            Content-Length: 95374
            Content-Type: text/css
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-13 22:19:16 UTC7949INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e
            Data Ascii: @charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root { --animate-duration: 1s; --animate-delay: 1s; --an
            2024-06-13 22:19:16 UTC16384INData Raw: 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 37 35 2c 20 31 2e 32 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 36 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 37 35 25 20 7b 0a 20
            Data Ascii: 1); transform: scale3d(0.75, 1.25, 1); } 50% { -webkit-transform: scale3d(1.15, 0.85, 1); transform: scale3d(1.15, 0.85, 1); } 65% { -webkit-transform: scale3d(0.95, 1.05, 1); transform: scale3d(0.95, 1.05, 1); } 75% {
            2024-06-13 22:19:16 UTC15616INData Raw: 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 37 30 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 37 30 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 62 61 63 6b 4f 75 74 44 6f 77 6e 20
            Data Ascii: nsform: translateY(0px) scale(0.7); transform: translateY(0px) scale(0.7); opacity: 0.7; } 100% { -webkit-transform: translateY(700px) scale(0.7); transform: translateY(700px) scale(0.7); opacity: 0.7; }}.animate__backOutDown
            2024-06-13 22:19:17 UTC8000INData Raw: 73 20 62 6f 75 6e 63 65 4f 75 74 55 70 20 7b 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 2c 0a 20 20 34 35 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 32 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72
            Data Ascii: s bounceOutUp { 20% { -webkit-transform: translate3d(0, -10px, 0) scaleY(0.985); transform: translate3d(0, -10px, 0) scaleY(0.985); } 40%, 45% { opacity: 1; -webkit-transform: translate3d(0, 20px, 0) scaleY(0.9); transform: tr
            2024-06-13 22:19:17 UTC16384INData Raw: 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 49 6e 42 6f 74 74 6f 6d 4c 65 66 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 4c 65 66 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 4c 65 66 74 3b 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 52 69 67 68 74 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 20 31 30 30 25 2c 20 30 29 3b 0a 20 20
            Data Ascii: ranslate3d(0, 0, 0); }}.animate__fadeInBottomLeft { -webkit-animation-name: fadeInBottomLeft; animation-name: fadeInBottomLeft;}@-webkit-keyframes fadeInBottomRight { from { opacity: 0; -webkit-transform: translate3d(100%, 100%, 0);
            2024-06-13 22:19:17 UTC7616INData Raw: 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 6c 69 70 4f 75 74 59 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 7d 0a 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65
            Data Ascii: ; opacity: 0; }}@keyframes flipOutY { from { -webkit-transform: perspective(400px); transform: perspective(400px); } 30% { -webkit-transform: perspective(400px) rotate3d(0, 1, 0, -15deg); transform: perspective(400px) rotate
            2024-06-13 22:19:17 UTC16000INData Raw: 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 7d 0a 2f 2a 20 52 6f 74 61 74 69
            Data Ascii: ); transform: translate3d(0, 0, 0); opacity: 1; }}.animate__rotateInUpRight { -webkit-animation-name: rotateInUpRight; animation-name: rotateInUpRight; -webkit-transform-origin: right bottom; transform-origin: right bottom;}/* Rotati
            2024-06-13 22:19:17 UTC7425INData Raw: 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 30 30 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 7a 6f 6f 6d 4f 75 74 4c 65 66 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 20 7b 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 6f 70 61
            Data Ascii: ) translate3d(-2000px, 0, 0); }}.animate__zoomOutLeft { -webkit-animation-name: zoomOutLeft; animation-name: zoomOutLeft; -webkit-transform-origin: left center; transform-origin: left center;}@-webkit-keyframes zoomOutRight { 40% { opa


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.549723186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:15 UTC595OUTGET /webview/js/jquery-3.7.0.min.js HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://prectiomoeiny.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:16 UTC302INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:16 GMT
            Last-Modified: Mon, 07 Aug 2023 05:56:23 GMT
            Accept-Ranges: bytes
            Content-Length: 87461
            Content-Type: text/javascript
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-13 22:19:16 UTC7942INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
            Data Ascii: /*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
            2024-06-13 22:19:16 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e
            Data Ascii: ction(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function X(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.
            2024-06-13 22:19:17 UTC7616INData Raw: 70 72 65 76 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 6e 29 7d 2c 73 69 62 6c 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 28 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 7b 7d 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 65 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 28 65 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 63 6f 6e 74 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 26 26 72 28 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 3f 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75
            Data Ascii: prevUntil:function(e,t,n){return d(e,"previousSibling",n)},siblings:function(e){return h((e.parentNode||{}).firstChild,e)},children:function(e){return h(e.firstChild)},contents:function(e){return null!=e.contentDocument&&r(e.contentDocument)?e.contentDocu
            2024-06-13 22:19:17 UTC8000INData Raw: 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d
            Data Ascii: his.each(function(){X.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=
            2024-06-13 22:19:17 UTC16000INData Raw: 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e 72 65 73 75 6c 74 3d 72 29 26 26 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 7d 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70
            Data Ascii: =o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u.result=r)&&(u.preventDefault(),u.stopPropagation()))}return c.postDispatch&&c.postDisp
            2024-06-13 22:19:17 UTC16000INData Raw: 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 74 3d 65 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 74 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f
            Data Ascii: is)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):this.pos=t=e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.optio
            2024-06-13 22:19:17 UTC15519INData Raw: 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 52 74 3d 2f 25 32 30 2f 67 2c 4d 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e 2a 3f 29 3a 5b 20 5c 74 5d 2a 28 5b 5e 5c 72 5c 6e 5d 2a 29 24 2f 67 6d 2c 46 74 3d 2f 5e 28 3f 3a 47 45 54 7c 48 45 41 44 29 24 2f 2c 24 74 3d 2f 5e 5c 2f 5c 2f 2f 2c 42 74 3d 7b 7d 2c 5f 74 3d 7b 7d 2c 58 74 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 2c 55 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22
            Data Ascii: {name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Rt=/%20/g,Mt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.*?):[ \t]*([^\r\n]*)$/gm,Ft=/^(?:GET|HEAD)$/,$t=/^\/\//,Bt={},_t={},Xt="*/".concat("*"),Ut=C.createElement("a"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.549725186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:16 UTC647OUTGET /webview/media/logo.png HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://prectiomoeiny.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:16 UTC299INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 14:51:30 GMT
            Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
            Accept-Ranges: bytes
            Content-Length: 11738
            Content-Type: image/png
            Age: 26866
            DDG-Cache-Status: HIT
            2024-06-13 22:19:16 UTC1159INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
            Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17
            2024-06-13 22:19:16 UTC10579INData Raw: 25 9b e3 72 b9 90 1e de 97 cf 23 77 bb b7 6d 66 bf f3 de bc 79 f3 46 90 65 19 08 04 42 fd 86 8e 8a 80 40 20 a2 13 08 04 22 3a 81 40 20 a2 13 08 04 22 3a 81 40 20 a2 13 08 04 22 3a 81 40 20 a2 13 08 04 22 3a 81 40 44 27 10 08 44 74 02 81 40 44 27 10 08 44 74 02 81 40 44 27 10 08 44 74 02 81 40 44 27 10 08 44 74 02 81 88 4e 20 10 88 e8 04 02 81 88 4e 20 10 88 e8 04 02 81 88 4e 20 10 88 e8 04 02 81 88 4e 20 10 88 e8 04 02 11 9d 40 20 10 d1 09 04 02 11 9d 50 97 20 cb 20 1e 3e d8 c3 76 fc 48 7b ab 44 6b ee 5d 4a 30 50 11 5c 1a 10 4f 1c 6d ef 58 b5 62 a6 74 fc df 11 4e 10 9c a7 12 9a fc 10 72 d3 d0 97 92 3a 74 fc 87 5e 82 fa 0f 81 56 53 ad df 90 b2 33 a3 1d 6b 56 4e 15 f7 ec 7c 5c d6 e9 42 84 a0 60 46 73 17 08 05 66 48 b3 3b cd 59 1d bb bd 95 78 eb f0 05 0d 13
            Data Ascii: %r#wmfyFeB@ ":@ ":@ ":@ ":@D'Dt@D'Dt@D'Dt@D'DtN N N N @ P >vH{Dk]J0P\OmXbtNr:t^VS3kVN|\B`FsfH;Yx


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.549726186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:16 UTC401OUTGET /webview/media/logo.png HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:17 UTC299INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 14:51:30 GMT
            Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
            Accept-Ranges: bytes
            Content-Length: 11738
            Content-Type: image/png
            Age: 26867
            DDG-Cache-Status: HIT
            2024-06-13 22:19:17 UTC11738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
            Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.549727186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:17 UTC646OUTGET /webview/media/nfc.png HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://prectiomoeiny.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:18 UTC300INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 14:51:30 GMT
            Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
            Accept-Ranges: bytes
            Content-Length: 608415
            Content-Type: image/png
            Age: 26867
            DDG-Cache-Status: HIT
            2024-06-13 22:19:18 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
            Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
            2024-06-13 22:19:18 UTC16384INData Raw: a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36 7e
            Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6~
            2024-06-13 22:19:18 UTC16384INData Raw: 0f 32 be f2 8a 90 f1 55 32 63 ef bc 9c c8 18 87 f7 2d 78 d1 c8 68 66 d4 83 81 55 fd 8b ca 5f 8e 91 f1 e3 68 1f a1 ac 7c 89 2e ed 69 4c 35 2c 0e 4c 07 82 b4 1a 21 c7 c9 6f 7e 44 10 b0 c8 36 fb 23 9f c9 08 11 30 98 36 59 5d 31 c8 60 44 c6 45 8d e0 c4 98 6e 80 c5 79 97 6f 80 51 e0 48 c8 06 dc b3 74 17 b7 4d 6c 93 91 a8 72 1a 81 23 23 99 b6 b2 7b 95 4a 1d 34 4a c8 b2 f2 07 1a 17 9d c6 7e 40 35 2a b2 a8 26 c6 25 31 73 b4 65 01 77 a5 81 88 45 6a 4b 78 ea 45 64 ca 4a a3 3b 41 8d 32 b2 ef 38 0a 32 49 4f 33 68 e8 1e 19 63 3a f2 17 c7 39 8e 7e cb b6 82 23 5f b1 5e 63 d0 dc 93 19 07 79 8d e0 22 53 d6 c3 50 86 55 b0 d1 59 6a b9 8d 0d 37 0a 1b 43 81 8d df cb 6b 04 1b f1 1a cb e5 3b 5f 19 1b a3 ab 8a 3a 78 91 e1 2c b5 5a 73 b2 f1 a5 57 83 1a a5 45 19 75 7b b2 f1 d9 26
            Data Ascii: 2U2c-xhfU_h|.iL5,L!o~D6#06Y]1`DEnyoQHtMlr##{J4J~@5*&%1sewEjKxEdJ;A282IO3hc:9~#_^cy"SPUYj7Ck;_:x,ZsWEu{&
            2024-06-13 22:19:18 UTC16384INData Raw: 32 7d bf 96 d1 3f 8c c8 98 93 0f de 61 6a 1d 19 11 21 c9 e9 b3 16 b4 45 83 1e 49 52 ab 55 b5 cc 4e 67 7e 9a 8e ee 9e 27 99 8d ec 6b 24 cc 24 75 3d e7 7b cc 51 0b 1c 2d 72 0b 37 89 8d 2f 89 1a c9 52 d3 06 b3 b1 14 51 1f 5d 45 3d 1e bd e3 7d 8d b3 86 7a 6a 6a 6a ea 3f 96 fe c5 ab fd 8c d5 68 1c 7d c6 e3 ed 8c 66 c6 eb 0d 8d 03 31 1a 19 c5 8c 99 99 1e 7d c6 be a7 f1 0d 17 4e 47 8f cc 34 e5 d3 bd 06 46 4e 23 0f 0a 53 8b b2 d3 ae 69 a8 68 e6 25 23 af d9 d1 89 6e 47 f1 a4 be 9e f6 9e 59 14 38 16 a7 51 5e 59 49 49 2b d0 4a cf 49 b2 67 67 09 c7 1c 33 3b d0 7a 27 9f cc 7c 75 08 08 15 94 cd 82 5a 3b 60 ee 74 de 88 fa 06 ff d1 98 c9 c0 7c f4 91 3c c4 fa ca aa de c9 19 9d 68 ca eb 23 ff ce 91 22 55 e3 18 6f 25 67 bc fd c2 32 b2 66 dc f4 75 bd 4c 4e b3 fa 70 c6 1e d9
            Data Ascii: 2}?aj!EIRUNg~'k$$u={Q-r7/RQ]E=}zjjj?h}f1}NG4FN#Sih%#nGY8Q^YII+JIgg3;z'|uZ;`t|<h#"Uo%g2fuLNp
            2024-06-13 22:19:18 UTC16384INData Raw: bd 1e 49 85 f4 f9 fb 02 45 26 bd cf c9 fb 27 c1 43 3d f0 c4 63 07 65 68 46 c4 d8 e9 d0 e2 0b 25 3b 8d 19 c8 b0 c3 85 95 21 6b 6c f4 89 de d0 14 5f f6 27 56 fe 89 ba 98 07 32 ae 79 ee 55 ff c2 2c c4 54 d3 c4 e8 ee a2 df f5 9b cc 6d 33 96 b6 6e 34 86 2a 98 2f 88 e9 3b 1a 77 fe 11 ee ce fa 60 b5 bc 15 80 56 27 7a 96 c9 48 7a da d4 88 d9 28 5c 7c c7 f9 69 3a 1b 1b a7 62 98 89 1a 9b d9 d8 bd 46 78 71 b6 1a 27 6a 2c ab f1 cf d4 f8 2f 0e de 59 5e e3 d2 d2 d2 52 cf 4d cf cc d8 7d c6 57 ed 33 3e fb ac 7c c6 50 ec 35 37 32 4e b9 69 fb 8c ba 05 a6 9d b3 53 c4 d8 37 34 7e 14 4e 63 d5 4e 93 9b ae 53 bd e9 72 1a f7 c1 76 fb d9 67 04 18 a5 3a 79 71 b2 16 bd 84 0e 3f a5 cd 78 dc 96 a5 f8 c8 67 81 a1 2b 1f 76 2d db ce 73 33 72 88 11 b3 1d 28 e9 d0 07 e6 45 02 d3 c0 49 ea
            Data Ascii: IE&'C=cehF%;!kl_'V2yU,Tm3n4*/;w`V'zHz(\|i:bFxq'j,/Y^RM}W3>|P572NiS74~NcNSrvg:yq?xg+v-s3r(EI
            2024-06-13 22:19:18 UTC16384INData Raw: a6 59 83 cb 68 f0 f2 8d 82 79 df ca d2 4b a7 99 b6 fc ba e1 7d 6d 17 ac cc b4 67 b3 a5 0f 02 1f e5 12 85 32 0e 99 08 91 b0 d7 fe 28 c0 cb 3b d7 69 d0 99 44 8e 34 2b 1f 56 26 d1 4e 36 d9 86 31 d3 c5 88 26 43 e0 b1 bf 8d f7 f5 d9 24 c5 4a 49 83 8c 11 d7 fd 2d f0 a1 37 35 8a 1b 79 01 04 82 8b ac 0c e6 73 b4 eb fc 11 2d d6 ec a7 6b d7 64 e5 33 e8 88 ce da f4 18 cc 78 1d e9 34 c5 54 e9 69 b3 63 fd 04 00 23 32 27 6a a1 95 88 5e e5 83 af 1e 60 b6 51 59 8a ae 66 3b 59 32 57 5e 5d 46 1d d7 18 13 9d 17 2b 91 5e 21 ea a8 dd 8d 8d ac ad 3c c6 0e f2 28 dd 51 33 e0 23 a3 7f a6 5f 2a c8 4c f7 44 ed 7d 7e 65 5b 20 e3 bd 79 b1 9c 46 ba 7e 26 85 47 6d 69 44 3f 00 90 48 73 d8 8e 12 a4 d8 a6 62 c5 6a d5 d3 6b bc d0 f8 5f 50 63 a3 cd 46 65 a8 4d 8d e5 35 ba 1a 46 d0 a8 8b a8
            Data Ascii: YhyK}mg2(;iD4+V&N61&C$JI-75ys-kd3x4Tic#2'j^`QYf;Y2W^]F+^!<(Q3#_*LD}~e[ yF~&GmiD?Hsbjk_PcFeM5F
            2024-06-13 22:19:18 UTC5962INData Raw: 60 aa b7 85 8e 6f 4b 63 9a 5a ea 66 23 d4 48 7a 9a 51 56 23 c2 69 cc 0c f5 9b 74 90 f1 56 3a 46 23 07 36 86 d9 08 37 56 86 da 46 23 79 e9 88 33 d3 b4 c1 70 34 30 22 2d 32 b8 08 a6 1f b8 e3 6f 80 5d f1 5a ad 69 89 81 86 c4 0e 83 7e 37 f2 a2 5e 1a 25 d1 d4 ad 46 ff 70 3c e7 8f 60 36 32 ce 61 32 46 5f 92 61 d1 4f e3 6b a7 bb 05 89 55 ee 22 70 54 3c c8 31 d5 4f 9c ba 7f 0a 59 cd b4 32 18 bd b8 56 ab c9 c4 48 63 92 76 fb 7e e0 5f 13 d2 bd d4 ed dd 1c c3 5e e3 a3 e9 35 3e bc a7 c6 f4 1a 4d 8d c8 4e 63 90 63 8c 2b 8d 8d 69 35 92 a1 86 1a af 38 ef 7c a8 f1 54 82 ba df 0c b3 5e 0c b3 6a d5 aa ff 4d 18 8d 2e 9d 5e 3e 6d c7 cc 28 a3 d1 45 30 17 79 47 63 19 8d ef 9a 19 5f ea b9 69 33 e3 d3 fb 22 18 f9 8c d2 21 0d 6c ac e3 19 d3 67 0c 6f 90 95 a0 a6 dd 92 22 55 72 9a
            Data Ascii: `oKcZf#HzQV#itV:F#67VF#y3p40"-2o]Zi~7^%Fp<`62a2F_aOkU"pT<1OY2VHcv~_^5>MNcc+i58|T^jM.^>m(E0yGc_i3"!lgo"Ur
            2024-06-13 22:19:18 UTC16384INData Raw: 3a 32 2a 18 1e fd a7 5a cb 04 ee bd 9b cd 6f 94 b6 a4 0b 46 d2 6c d5 cf 31 da e5 5c 65 d3 3b 97 4d 63 33 a2 ab a3 29 27 4d c3 67 24 37 4d e5 f4 82 8d 4a 4e e3 33 a2 28 7b 89 06 31 7e fa f9 a7 9f 04 35 7e f2 75 21 e3 37 d1 16 68 c4 5f 8c 3e 22 63 9d cd 08 c3 79 33 63 d9 8c 6e 62 46 e3 63 88 50 c8 68 d9 69 74 83 16 0d 8e f6 1a 33 41 3d 52 a3 b9 11 6c 4c 70 f4 de 46 61 23 25 e3 6f 7e 40 39 cc f7 ad 20 e6 36 ac c6 2b a2 2d 4e a3 88 91 c9 4e a3 ba 90 91 11 aa c0 63 76 34 d7 45 40 e7 da 5c 34 36 32 f3 20 6e 8c ae 16 22 da 47 64 f4 a0 9e ed 37 bd 6b a3 a8 36 da 8c c6 c6 42 c6 d6 e8 04 a6 41 e3 b7 96 35 77 5e ac 66 35 44 dc 26 3b d2 fc 21 8d b1 dc 5a de 3d 9d b9 9c 46 02 36 23 23 fa e2 34 d2 5c 41 ad 81 d7 88 d5 08 37 de b7 50 63 16 c3 f4 0a ea 27 ed 35 3e db a9
            Data Ascii: :2*ZoFl1\e;Mc3)'Mg$7MJN3({1~5~u!7h_>"cy3cnbFcPhit3A=RlLpFa#%o~@9 6+-NNcv4E@\462 n"Gd7k6BA5w^f5D&;!Z=F6##4\A7Pc'5>
            2024-06-13 22:19:18 UTC16384INData Raw: 85 8c a3 d3 e8 e3 76 98 a8 88 a1 67 29 4c 2f 9f 66 47 e3 56 67 7c 87 60 47 bc 46 63 23 d4 08 37 a6 4e 8a 1a 6d 35 fa ac 46 ae 85 19 32 d4 c2 46 53 a3 2f a1 96 d5 58 15 d4 e7 43 8d ce 50 db 6a 6c b5 30 67 ac 67 35 ae 5a b5 ea 6f 97 4e 7b 43 e3 98 9c 86 19 6d 34 5e c2 86 46 1d b6 43 28 66 dc 67 34 be 8a de 0d 71 c3 2e ff 7f 5c 74 bf b0 b1 a8 91 c6 cf 44 dd 97 56 ce 5f 21 de 86 28 9b 91 9e 6c 68 a2 9c eb c9 d1 53 a9 d2 d3 db e8 2c 55 07 23 92 6a a5 2f f4 7a ce 33 1d 97 e0 5d 5b 19 78 63 78 64 2d 62 33 31 f6 85 69 2f c1 d1 25 31 4d fe 3c 49 9b d2 e8 5a 34 a7 d1 d8 28 15 29 c6 e4 6b 3e 54 2e 54 36 63 65 de 77 12 bc 18 ed fe 1b 8d 8c 31 68 96 80 31 f5 e3 bb 5f 06 34 be 1f fa bd fd 8c df 24 33 ca 67 84 19 81 46 90 31 a1 51 ca 9a e9 34 1a a9 7b 89 46 67 e4 ea be
            Data Ascii: vg)L/fGVg|`GFc#7Nm5F2FS/XCPjl0gg5ZoN{Cm4^FC(fg4q.\tDV_!(lhS,U#j/z3][xcxd-b31i/%1M<IZ4()k>T.T6cew1h1_4$3gF1Q4{Fg
            2024-06-13 22:19:18 UTC16384INData Raw: 4f 2f c3 f9 69 5b 8d 27 9d 87 d5 38 54 35 1e 15 32 34 1e b6 7a 8d ab 56 fd 6f b5 07 1a 6d 34 8e c9 69 1b 8d 92 8d c6 60 c6 e7 d5 05 e3 e4 74 bb 3b 50 7a b5 ea ac 12 19 a3 15 10 64 fc 21 dc c6 1f 0e 8a 64 94 9d 2e 60 8c 21 44 74 7e da d8 c8 37 28 33 6d 7b b1 e0 b1 df c2 47 eb b4 42 fe a2 d8 33 cd 2c 2d 93 b6 68 e3 9c 57 ee 47 99 27 6d 44 48 de 74 6c 8c 85 e0 af f4 d6 1a bf 4f 66 56 c6 ac cc 9b 0e 17 e1 bd ae c1 1d e9 71 aa a5 90 31 a9 71 21 72 b4 63 90 98 ae d3 76 aa fe ad ea 19 5f 0d 66 cc cb 03 3f 92 d3 98 3e e3 07 1f 84 cf 08 33 3e f5 d4 d2 33 5d d5 8c f8 8c b2 19 3b 33 3e 92 3e a3 b8 28 96 5e d0 e8 d6 69 df 34 8d 88 7b 81 b1 7f 76 b1 e1 4e 9b da 83 7e 44 34 3a 8d 17 24 29 b2 68 42 8c 44 77 4d 8f 50 3a 3a 9c d5 f0 2d 3d 28 af 31 a6 7b a7 75 5c 23 23 44
            Data Ascii: O/i['8T524zVom4i`t;Pzd!d.`!Dt~7(3m{GB3,-hWG'mDHtlOfVq1q!rcv_f?>3>3];3>>(^i4{vN~D4:$)hBDwMP::-=(1{u\##D


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.549728186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:17 UTC662OUTGET /webview/media/backimg.svg HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://prectiomoeiny.xyz/webview/css/main.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:18 UTC299INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:18 GMT
            Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
            Accept-Ranges: bytes
            Content-Length: 3749
            Content-Type: image/svg+xml
            Age: 0
            DDG-Cache-Status: MISS
            2024-06-13 22:19:18 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.549729186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:18 UTC636OUTGET /webview/fonts/weblight.woff2 HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://prectiomoeiny.xyz
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: font
            Referer: https://prectiomoeiny.xyz/webview/css/style.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:18 UTC297INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:18 GMT
            Last-Modified: Mon, 17 Jul 2023 09:32:44 GMT
            Accept-Ranges: bytes
            Content-Length: 29284
            Content-Type: font/woff2
            Age: 0
            DDG-Cache-Status: MISS
            2024-06-13 22:19:18 UTC16087INData Raw: 77 4f 46 32 00 01 00 00 00 00 72 64 00 0e 00 00 00 00 f0 f4 00 00 72 07 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 08 1b a4 62 1c 8a 4e 06 60 00 8f 3e 11 0c 0a 82 d8 3c 82 a1 21 0b 88 4c 00 01 36 02 24 03 91 14 04 20 05 87 6c 07 a4 1a 1b 16 d0 27 d0 dd f6 2b 21 90 9b 55 45 11 d0 ed 36 05 e3 d8 0a 6e 87 80 0a 75 36 9f 1d ad 60 e3 20 04 c6 7b ba d9 ff ff 9f 94 e0 7f 8c 61 1f 5a 0f 50 67 56 6b bb b3 44 28 51 55 53 1f e3 1d 76 2a 0f 27 4c a9 b4 52 55 4e 69 c6 79 98 c3 74 af af 4b ad 99 34 11 36 56 9f a9 fb ae 46 6f 9f d1 d5 fb d2 54 a9 4a 6d aa f4 d6 1c 28 3a 0a 87 42 e7 a1 53 d9 1c 74 bf be 48 fb 34 e6 c1 17 d3 10 a0 62 4b 08 81 41 88 3b dc 89 5b 38 85 09 a2 30 c7 ef ae 66 3f 35 bc b5 e7 6b 96 f3 b7 bb 4c 3b 34 09 07 a1 2f
            Data Ascii: wOF2rdrbN`><!L6$ l'+!UE6nu6` {aZPgVkD(QUSv*'LRUNiytK46VFoTJm(:BStH4bKA;[80f?5kL;4/
            2024-06-13 22:19:18 UTC7861INData Raw: 81 60 13 f9 6c 31 e7 2a 35 34 ac 98 83 0d 76 b3 9b 48 09 48 5d 79 ee d9 a9 74 42 d6 09 61 27 77 98 35 09 ef dd 76 f7 56 d3 be fd 61 8a c5 2c 1e 53 b2 b4 5a 5a 4d dc e3 7c e8 b0 83 ea fd 60 27 7a e7 7a 40 4c 82 4c 7c c4 72 e1 18 fb d4 ac f2 c9 af 70 e1 3c fe 0d 1c db 8d 2e 22 32 8e c6 19 31 f6 b2 1f e4 5c d7 d2 e7 53 e2 08 c6 f8 f8 32 26 47 5a 57 40 1f 8c d8 86 ef 14 0c 3c 72 8a 17 9b ab 39 53 71 9b 56 4d 1a 18 b0 55 ae 5c 13 95 da ff 91 06 6e e8 18 14 26 4c 35 b4 75 73 a4 60 24 6d 3d 42 e7 72 28 36 f1 fd 1f 8f 4f 87 31 f8 12 73 38 87 7a 2c c2 d6 77 a3 7a be b1 af 16 ab ef 38 4e 9d 4c 19 24 c9 29 4f 36 22 c7 14 4a ba 3b ce 97 66 8a cb 79 24 97 4b 8b 02 5d 22 97 61 fa ad 25 fd 68 4e 80 3d 7b d7 05 2d f7 96 90 b2 16 5d 53 5a 10 35 2d 57 a5 a0 1b d1 e5 ca ec
            Data Ascii: `l1*54vHH]ytBa'w5vVa,SZZM|`'zz@LL|rp<."21\S2&GZW@<r9SqVMU\n&L5us`$m=Br(6O1s8z,wz8NL$)O6"J;fy$K]"a%hN={-]SZ5-W
            2024-06-13 22:19:18 UTC5336INData Raw: 9b e0 ed 41 5b 3c 57 66 7d e4 5c 43 34 cb 43 02 70 f2 90 c0 d6 3b 49 2c 54 2a 75 36 ec 46 10 f8 ca b7 fa b4 a0 e6 bf a7 0d a7 ab 81 68 60 f2 b8 f1 68 3b 47 11 89 51 c0 28 3e 8e 96 6c 3b 6f 24 66 da 11 26 20 6f 1b 8e 52 d3 27 fc bd e3 a5 67 2f 14 b7 5c 0c cc 34 9a 22 b6 30 29 05 52 3e 06 4b 42 a7 61 09 98 3d 40 78 2c f9 c2 e4 4d c8 83 28 53 6c ff ae a6 3f d4 de b1 0f 63 65 d5 17 e1 e8 40 4f b9 b7 56 e9 0c 66 76 06 93 9e 95 45 67 65 e5 d0 d9 73 79 35 73 1f 5f b9 d8 8e bc 25 b2 0e b5 d9 28 83 a5 07 d8 d7 a5 39 97 bf e7 e1 c9 2f 0a f9 f2 5e 55 06 10 58 bc 1f 97 e4 a4 a7 d1 50 56 37 91 94 c9 bb c3 b5 ab c8 9d 3c fe 98 ae b8 c6 d1 ce d9 26 5b 21 a4 f5 ef a9 73 9c ab 3d e8 40 8c b1 f8 14 86 7f d7 f5 2c 24 37 15 34 15 1e e3 ba d1 7a 2e 51 b2 b2 47 4a 9e 84 19 da
            Data Ascii: A[<Wf}\C4Cp;I,T*u6Fh`h;GQ(>l;o$f& oR'g/\4"0)R>KBa=@x,M(Sl?ce@OVfvEgesy5s_%(9/^UXPV7<&[!s=@,$74z.QGJ


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            16192.168.2.549731186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:18 UTC404OUTGET /webview/media/backimg.svg HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:19 UTC298INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:18 GMT
            Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
            Accept-Ranges: bytes
            Content-Length: 3749
            Content-Type: image/svg+xml
            Age: 1
            DDG-Cache-Status: HIT
            2024-06-13 22:19:19 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            17192.168.2.549732186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:19 UTC636OUTGET /favicon.ico HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://prectiomoeiny.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:19 UTC253INHTTP/1.1 404 Not Found
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 22:19:19 GMT
            Content-Length: 315
            Content-Type: text/html; charset=iso-8859-1
            Age: 0
            DDG-Cache-Status: MISS
            2024-06-13 22:19:19 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            18192.168.2.549733186.2.171.384432296C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-13 22:19:19 UTC400OUTGET /webview/media/nfc.png HTTP/1.1
            Host: prectiomoeiny.xyz
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=qYar5o6sAptnAANDM6Fg
            2024-06-13 22:19:19 UTC300INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 13 Jun 2024 14:51:30 GMT
            Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
            Accept-Ranges: bytes
            Content-Length: 608415
            Content-Type: image/png
            Age: 26869
            DDG-Cache-Status: HIT
            2024-06-13 22:19:19 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
            Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
            2024-06-13 22:19:19 UTC16384INData Raw: a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36 7e
            Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6~
            2024-06-13 22:19:19 UTC16384INData Raw: 0f 32 be f2 8a 90 f1 55 32 63 ef bc 9c c8 18 87 f7 2d 78 d1 c8 68 66 d4 83 81 55 fd 8b ca 5f 8e 91 f1 e3 68 1f a1 ac 7c 89 2e ed 69 4c 35 2c 0e 4c 07 82 b4 1a 21 c7 c9 6f 7e 44 10 b0 c8 36 fb 23 9f c9 08 11 30 98 36 59 5d 31 c8 60 44 c6 45 8d e0 c4 98 6e 80 c5 79 97 6f 80 51 e0 48 c8 06 dc b3 74 17 b7 4d 6c 93 91 a8 72 1a 81 23 23 99 b6 b2 7b 95 4a 1d 34 4a c8 b2 f2 07 1a 17 9d c6 7e 40 35 2a b2 a8 26 c6 25 31 73 b4 65 01 77 a5 81 88 45 6a 4b 78 ea 45 64 ca 4a a3 3b 41 8d 32 b2 ef 38 0a 32 49 4f 33 68 e8 1e 19 63 3a f2 17 c7 39 8e 7e cb b6 82 23 5f b1 5e 63 d0 dc 93 19 07 79 8d e0 22 53 d6 c3 50 86 55 b0 d1 59 6a b9 8d 0d 37 0a 1b 43 81 8d df cb 6b 04 1b f1 1a cb e5 3b 5f 19 1b a3 ab 8a 3a 78 91 e1 2c b5 5a 73 b2 f1 a5 57 83 1a a5 45 19 75 7b b2 f1 d9 26
            Data Ascii: 2U2c-xhfU_h|.iL5,L!o~D6#06Y]1`DEnyoQHtMlr##{J4J~@5*&%1sewEjKxEdJ;A282IO3hc:9~#_^cy"SPUYj7Ck;_:x,ZsWEu{&
            2024-06-13 22:19:19 UTC16384INData Raw: 32 7d bf 96 d1 3f 8c c8 98 93 0f de 61 6a 1d 19 11 21 c9 e9 b3 16 b4 45 83 1e 49 52 ab 55 b5 cc 4e 67 7e 9a 8e ee 9e 27 99 8d ec 6b 24 cc 24 75 3d e7 7b cc 51 0b 1c 2d 72 0b 37 89 8d 2f 89 1a c9 52 d3 06 b3 b1 14 51 1f 5d 45 3d 1e bd e3 7d 8d b3 86 7a 6a 6a 6a ea 3f 96 fe c5 ab fd 8c d5 68 1c 7d c6 e3 ed 8c 66 c6 eb 0d 8d 03 31 1a 19 c5 8c 99 99 1e 7d c6 be a7 f1 0d 17 4e 47 8f cc 34 e5 d3 bd 06 46 4e 23 0f 0a 53 8b b2 d3 ae 69 a8 68 e6 25 23 af d9 d1 89 6e 47 f1 a4 be 9e f6 9e 59 14 38 16 a7 51 5e 59 49 49 2b d0 4a cf 49 b2 67 67 09 c7 1c 33 3b d0 7a 27 9f cc 7c 75 08 08 15 94 cd 82 5a 3b 60 ee 74 de 88 fa 06 ff d1 98 c9 c0 7c f4 91 3c c4 fa ca aa de c9 19 9d 68 ca eb 23 ff ce 91 22 55 e3 18 6f 25 67 bc fd c2 32 b2 66 dc f4 75 bd 4c 4e b3 fa 70 c6 1e d9
            Data Ascii: 2}?aj!EIRUNg~'k$$u={Q-r7/RQ]E=}zjjj?h}f1}NG4FN#Sih%#nGY8Q^YII+JIgg3;z'|uZ;`t|<h#"Uo%g2fuLNp
            2024-06-13 22:19:19 UTC16384INData Raw: bd 1e 49 85 f4 f9 fb 02 45 26 bd cf c9 fb 27 c1 43 3d f0 c4 63 07 65 68 46 c4 d8 e9 d0 e2 0b 25 3b 8d 19 c8 b0 c3 85 95 21 6b 6c f4 89 de d0 14 5f f6 27 56 fe 89 ba 98 07 32 ae 79 ee 55 ff c2 2c c4 54 d3 c4 e8 ee a2 df f5 9b cc 6d 33 96 b6 6e 34 86 2a 98 2f 88 e9 3b 1a 77 fe 11 ee ce fa 60 b5 bc 15 80 56 27 7a 96 c9 48 7a da d4 88 d9 28 5c 7c c7 f9 69 3a 1b 1b a7 62 98 89 1a 9b d9 d8 bd 46 78 71 b6 1a 27 6a 2c ab f1 cf d4 f8 2f 0e de 59 5e e3 d2 d2 d2 52 cf 4d cf cc d8 7d c6 57 ed 33 3e fb ac 7c c6 50 ec 35 37 32 4e b9 69 fb 8c ba 05 a6 9d b3 53 c4 d8 37 34 7e 14 4e 63 d5 4e 93 9b ae 53 bd e9 72 1a f7 c1 76 fb d9 67 04 18 a5 3a 79 71 b2 16 bd 84 0e 3f a5 cd 78 dc 96 a5 f8 c8 67 81 a1 2b 1f 76 2d db ce 73 33 72 88 11 b3 1d 28 e9 d0 07 e6 45 02 d3 c0 49 ea
            Data Ascii: IE&'C=cehF%;!kl_'V2yU,Tm3n4*/;w`V'zHz(\|i:bFxq'j,/Y^RM}W3>|P572NiS74~NcNSrvg:yq?xg+v-s3r(EI
            2024-06-13 22:19:19 UTC16384INData Raw: a6 59 83 cb 68 f0 f2 8d 82 79 df ca d2 4b a7 99 b6 fc ba e1 7d 6d 17 ac cc b4 67 b3 a5 0f 02 1f e5 12 85 32 0e 99 08 91 b0 d7 fe 28 c0 cb 3b d7 69 d0 99 44 8e 34 2b 1f 56 26 d1 4e 36 d9 86 31 d3 c5 88 26 43 e0 b1 bf 8d f7 f5 d9 24 c5 4a 49 83 8c 11 d7 fd 2d f0 a1 37 35 8a 1b 79 01 04 82 8b ac 0c e6 73 b4 eb fc 11 2d d6 ec a7 6b d7 64 e5 33 e8 88 ce da f4 18 cc 78 1d e9 34 c5 54 e9 69 b3 63 fd 04 00 23 32 27 6a a1 95 88 5e e5 83 af 1e 60 b6 51 59 8a ae 66 3b 59 32 57 5e 5d 46 1d d7 18 13 9d 17 2b 91 5e 21 ea a8 dd 8d 8d ac ad 3c c6 0e f2 28 dd 51 33 e0 23 a3 7f a6 5f 2a c8 4c f7 44 ed 7d 7e 65 5b 20 e3 bd 79 b1 9c 46 ba 7e 26 85 47 6d 69 44 3f 00 90 48 73 d8 8e 12 a4 d8 a6 62 c5 6a d5 d3 6b bc d0 f8 5f 50 63 a3 cd 46 65 a8 4d 8d e5 35 ba 1a 46 d0 a8 8b a8
            Data Ascii: YhyK}mg2(;iD4+V&N61&C$JI-75ys-kd3x4Tic#2'j^`QYf;Y2W^]F+^!<(Q3#_*LD}~e[ yF~&GmiD?Hsbjk_PcFeM5F
            2024-06-13 22:19:19 UTC16384INData Raw: 60 aa b7 85 8e 6f 4b 63 9a 5a ea 66 23 d4 48 7a 9a 51 56 23 c2 69 cc 0c f5 9b 74 90 f1 56 3a 46 23 07 36 86 d9 08 37 56 86 da 46 23 79 e9 88 33 d3 b4 c1 70 34 30 22 2d 32 b8 08 a6 1f b8 e3 6f 80 5d f1 5a ad 69 89 81 86 c4 0e 83 7e 37 f2 a2 5e 1a 25 d1 d4 ad 46 ff 70 3c e7 8f 60 36 32 ce 61 32 46 5f 92 61 d1 4f e3 6b a7 bb 05 89 55 ee 22 70 54 3c c8 31 d5 4f 9c ba 7f 0a 59 cd b4 32 18 bd b8 56 ab c9 c4 48 63 92 76 fb 7e e0 5f 13 d2 bd d4 ed dd 1c c3 5e e3 a3 e9 35 3e bc a7 c6 f4 1a 4d 8d c8 4e 63 90 63 8c 2b 8d 8d 69 35 92 a1 86 1a af 38 ef 7c a8 f1 54 82 ba df 0c b3 5e 0c b3 6a d5 aa ff 4d 18 8d 2e 9d 5e 3e 6d c7 cc 28 a3 d1 45 30 17 79 47 63 19 8d ef 9a 19 5f ea b9 69 33 e3 d3 fb 22 18 f9 8c d2 21 0d 6c ac e3 19 d3 67 0c 6f 90 95 a0 a6 dd 92 22 55 72 9a
            Data Ascii: `oKcZf#HzQV#itV:F#67VF#y3p40"-2o]Zi~7^%Fp<`62a2F_aOkU"pT<1OY2VHcv~_^5>MNcc+i58|T^jM.^>m(E0yGc_i3"!lgo"Ur
            2024-06-13 22:19:19 UTC8402INData Raw: 37 b1 ab 31 f3 d3 c0 0d 32 22 56 e0 15 4d c1 95 30 1d 1b 7d d4 b7 a6 9a d5 17 62 a4 03 85 3e ef ad 0e ec 10 b4 f2 59 0d 46 b7 6d f6 a6 44 21 9d 3d 46 86 9f c6 52 18 81 e3 0d e3 49 e1 26 c6 9e 9a 66 74 8f 71 66 8c ec e8 0f 5b 2e 33 a8 e2 69 c8 44 e4 b8 10 e3 0c 2c 46 8b 7e ff 8d f7 1f 45 03 19 23 1e a4 4e 0f 4e 48 53 8b 18 75 d8 0e cc 88 64 34 a6 cf 28 a3 f1 c5 90 98 31 8c c6 d7 60 46 2e 83 f1 8e 46 d2 d3 d5 64 33 6a 10 ab b9 fe 45 b0 48 00 15 ed 34 56 72 99 19 99 06 4b d7 fb 79 54 56 52 0b 1b cb 6a 44 5c 5a 98 b8 a8 59 8a 24 35 71 a8 88 11 07 cb 6b 4c 6a 7c 29 a1 b1 a7 a8 4d 8d 28 be 7e b6 1a b3 82 1a 4d 13 83 2d 8d 20 7d b4 88 bb ba 2b cf a5 1c 95 c2 55 7d af 8d 46 e4 08 26 1a 25 93 24 59 95 3d a9 39 13 de 04 6f 6c ac ae 87 2e 6f 84 f4 e6 e0 f1 16 c1 39
            Data Ascii: 712"VM0}b>YFmD!=FRI&ftqf[.3iD,F~E#NNHSud4(1`F.Fd3jEH4VrKyTVRjD\ZY$5qkLj|)M(~M- }+U}F&%$Y=9ol.o9
            2024-06-13 22:19:19 UTC16384INData Raw: 7e d0 b1 8c 1b b9 8b 4c c2 43 71 23 9d 45 d5 c3 f0 c1 ae 6d f4 d9 a6 26 6f 52 a6 45 81 62 3e 5b de ee d8 af a9 f6 5f 36 ed 3a e1 db e6 a2 a6 ee 35 6a c8 68 24 02 8b 4d 13 d0 38 d5 51 8d 93 78 31 46 48 3e 63 74 5c 46 5a d3 3f 5b 8d 50 a3 ef a1 a6 91 a3 ae 22 6a 12 d4 27 9d 84 d5 18 f2 ae c6 e1 b4 c6 5e 40 1d 5a 6f a0 5e b5 6a d5 3f 6f 68 1c 77 34 8e cc e8 e4 74 c8 3e a3 4c 46 05 90 b1 9f b7 33 ee 68 7c ec 17 41 e3 07 40 a3 6e e8 c7 68 8c 8e 60 46 90 31 c6 5c c8 68 9b 91 20 ea d3 65 30 2c 87 db c6 ba d5 28 c9 9a d4 4a 63 ab 55 68 9b d4 98 01 46 54 56 9a 4e 60 10 68 de 19 6f ab 71 d8 e0 48 34 be d1 bd 97 b1 a9 5d f4 27 e5 ac 8f c4 28 cd 65 33 42 8f 73 ac 7d 3f af a6 02 47 cb 1b d3 62 ad 69 d6 af dd b9 e9 62 c6 50 de 35 82 cd 2b 51 d3 2e ab d1 99 e9 50 60 a3
            Data Ascii: ~LCq#Em&oREb>[_6:5jh$M8Qx1FH>ct\FZ?[P"j'^@Zo^j?ohw4t>LF3h|A@nh`F1\h e0,(JcUhFTVN`hoqH4]'(e3Bs}?GbibP5+Q.P`
            2024-06-13 22:19:19 UTC16384INData Raw: 01 b7 03 72 8a cf 1a 39 fa ee c0 98 e6 46 42 7d 73 63 47 05 df 39 93 a1 20 b6 12 e5 0c 37 e6 d9 75 6c e7 f4 a8 79 2d f5 a7 35 8d a1 6a 88 b9 0d 6e a4 d8 1b 9b 71 cb dc 72 71 3f f3 ea 3c b0 71 29 6b 74 55 a3 8b 1a 97 e3 2d cc 8c 31 51 6a 2c 6a 6c bd 30 b6 1a 4d 8d eb bd 30 ab 56 fd 7f d5 ce f5 ee 46 a3 bb 60 ce db 6f 34 82 8e e9 34 a2 60 46 a0 f1 95 32 1a cd 8c e5 32 5a db 60 46 39 8d 46 c6 7b 3e 23 3d ad d6 de 08 65 7f a8 6f 25 96 19 75 6e ac 92 46 23 e3 a3 2d 3f cd e4 37 8d 38 a7 af 67 e3 b2 27 99 59 f3 5d 3b db 14 2d f5 3c 8d 4d d3 43 0b 4b 3b 6b d1 c8 a8 d8 dc 46 c5 4e 9b 1b 85 b9 77 53 4f f0 a4 f8 31 de 47 23 c4 d2 af 81 0a 05 8e db ad 1b 60 18 2c 8b c1 c8 c3 c4 83 7a 8b 5f 85 a0 8b 4c 4e 7f a8 e4 34 d0 f8 f1 ed 6e 9c 2e 66 7c fc 71 ce 9a 06 19 61 46
            Data Ascii: r9FB}scG9 7uly-5jnqrq?<q)ktU-1Qj,jl0M0VF`o44`F22Z`F9F{>#=eo%unF#-?78g'Y];-<MCK;kFNwSO1G#`,z_LN4n.f|qaF


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:19:04
            Start date:13/06/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:19:06
            Start date:13/06/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2188,i,5642845676184196999,18331924453342002126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:19:08
            Start date:13/06/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prectiomoeiny.xyz/"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly