Edit tour

Windows Analysis Report
http://perfctnmnoey.xyz/

Overview

General Information

Sample URL:http://perfctnmnoey.xyz/
Analysis ID:1460412
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Performs DNS queries to domains with low reputation
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2272,i,10329710514407880034,5913404334138378950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perfctnmnoey.xyz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://perfctnmnoey.xyz/Avira URL Cloud: detection malicious, Label: phishing
Source: https://perfctnmnoey.xyz/webview/css/main.cssAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webview/media/backimg.svgAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webview/css/main2.cssAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/favicon.icoAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/Avira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webview/media/nfc.pngAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webviewAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webview/css/style.cssAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webview/fonts/weblight.woff2Avira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webview/media/logo.pngAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webview/css/animate.cssAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webview/js/jquery-3.7.0.min.jsAvira URL Cloud: Label: phishing
Source: https://perfctnmnoey.xyz/webview/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: perfctnmnoey.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: perfctnmnoey.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: perfctnmnoey.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: perfctnmnoey.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: perfctnmnoey.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: perfctnmnoey.xyz
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webview HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/ HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /webview/css/main.css HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://perfctnmnoey.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/css/main2.css HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://perfctnmnoey.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/css/style.css HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://perfctnmnoey.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/css/animate.css HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://perfctnmnoey.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/js/jquery-3.7.0.min.js HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://perfctnmnoey.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perfctnmnoey.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perfctnmnoey.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perfctnmnoey.xyz/webview/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/fonts/weblight.woff2 HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://perfctnmnoey.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://perfctnmnoey.xyz/webview/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perfctnmnoey.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perfctnmnoey.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: perfctnmnoey.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ddos-guardConnection: closeContent-Security-Policy: upgrade-insecure-requests;Date: Thu, 20 Jun 2024 22:12:14 GMTContent-Length: 315Content-Type: text/html; charset=iso-8859-1Age: 0DDG-Cache-Status: MISS
Source: chromecache_68.1.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_68.1.drString found in binary or memory: https://animate.style/
Source: chromecache_76.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_68.1.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_76.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: classification engineClassification label: mal60.troj.win@17/33@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2272,i,10329710514407880034,5913404334138378950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perfctnmnoey.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2272,i,10329710514407880034,5913404334138378950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1460412 URL: http://perfctnmnoey.xyz/ Startdate: 21/06/2024 Architecture: WINDOWS Score: 60 27 Antivirus detection for URL or domain 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 Performs DNS queries to domains with low reputation 2->31 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49703, 49710 unknown unknown 6->14 16 192.168.2.6 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 perfctnmnoey.xyz 11->20 23 perfctnmnoey.xyz 186.2.171.38, 443, 49710, 49711 DDOS-GUARDCORPBZ Belize 11->23 25 www.google.com 142.250.186.100, 443, 49716, 49744 GOOGLEUS United States 11->25 signatures7 33 Performs DNS queries to domains with low reputation 20->33

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://perfctnmnoey.xyz/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://perfctnmnoey.xyz/webview/css/main.css100%Avira URL Cloudphishing
https://perfctnmnoey.xyz/webview/media/backimg.svg100%Avira URL Cloudphishing
https://animate.style/0%Avira URL Cloudsafe
https://perfctnmnoey.xyz/webview/css/main2.css100%Avira URL Cloudphishing
https://perfctnmnoey.xyz/favicon.ico100%Avira URL Cloudphishing
https://perfctnmnoey.xyz/100%Avira URL Cloudphishing
https://perfctnmnoey.xyz/webview/media/nfc.png100%Avira URL Cloudphishing
https://perfctnmnoey.xyz/webview100%Avira URL Cloudphishing
https://perfctnmnoey.xyz/webview/css/style.css100%Avira URL Cloudphishing
https://perfctnmnoey.xyz/webview/fonts/weblight.woff2100%Avira URL Cloudphishing
https://perfctnmnoey.xyz/webview/media/logo.png100%Avira URL Cloudphishing
https://github.com/nickpettit/glide0%Avira URL Cloudsafe
https://perfctnmnoey.xyz/webview/css/animate.css100%Avira URL Cloudphishing
https://perfctnmnoey.xyz/webview/js/jquery-3.7.0.min.js100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    perfctnmnoey.xyz
    186.2.171.38
    truetrue
      unknown
      www.google.com
      142.250.186.100
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://perfctnmnoey.xyz/webview/css/main.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://ipinfo.io/false
          • URL Reputation: safe
          unknown
          https://perfctnmnoey.xyz/false
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webview/css/main2.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webviewfalse
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webview/media/nfc.pngfalse
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webview/css/style.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webview/media/backimg.svgfalse
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webview/css/animate.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webview/media/logo.pngfalse
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webview/js/jquery-3.7.0.min.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webview/fonts/weblight.woff2false
          • Avira URL Cloud: phishing
          unknown
          https://perfctnmnoey.xyz/webview/false
            unknown
            http://perfctnmnoey.xyz/true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_76.1.drfalse
              • Avira URL Cloud: safe
              unknown
              http://opensource.org/licenses/MITchromecache_68.1.drfalse
              • URL Reputation: safe
              unknown
              https://animate.style/chromecache_68.1.drfalse
              • Avira URL Cloud: safe
              unknown
              https://getbootstrap.com/)chromecache_76.1.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/nickpettit/glidechromecache_68.1.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              186.2.171.38
              perfctnmnoey.xyzBelize
              262254DDOS-GUARDCORPBZtrue
              142.250.186.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.6
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1460412
              Start date and time:2024-06-21 00:11:11 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 12s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://perfctnmnoey.xyz/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal60.troj.win@17/33@8/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.46, 108.177.15.84, 34.104.35.123, 142.250.186.170, 142.250.185.202, 142.250.185.170, 142.250.185.234, 142.250.186.106, 216.58.212.138, 172.217.16.202, 142.250.185.138, 172.217.16.138, 142.250.181.234, 172.217.18.10, 142.250.184.202, 142.250.186.42, 172.217.18.106, 142.250.186.138, 142.250.185.106, 13.85.23.86, 199.232.210.172, 192.229.221.95, 13.85.23.206, 20.242.39.171, 142.250.181.227
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://perfctnmnoey.xyz/
              No simulations
              InputOutput
              URL: https://perfctnmnoey.xyz/webview/ Model: Perplexity: mixtral-8x7b-instruct
              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title 'Mellat Bank' does not contain any explicit request for sensitive information, so it is assessed as having no login form.","The text 'bank mellot  ed-o CS*'I.S FIJ' does not create a sense of urgency, as it does not contain phrases like 'click here to view document', 'to view secured document click here', or 'open the link to see your invoice'.","There is no evidence of a CAPTCHA or anti-robot detection mechanism in the provided webpage information."]}
              Title: Mellat Bank OCR: bank mellot  ed-o CS*'I.S FIJ 
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9869065526849017
              Encrypted:false
              SSDEEP:48:88diTu+uH+idAKZdA19ehwiZUklqeh3y+3:8FfD8y
              MD5:0BABE59F9BF172F163EBB14A9F4DB8F8
              SHA1:353B32431CF6867B7DF5ED43FA638F38D2EB07C0
              SHA-256:04925A043153780482FABB6DAE087012FF080BD405B881C9F729F0FB478C391A
              SHA-512:A3AE003ED9E2B786192B6F2E4EE8B53FDAE7B3C2572F1DED01671797936997B5B48E6683E3EC32B3D9E991C6E7A549C7279540334FD7638C1887C5BEFD187156
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.002277110850686
              Encrypted:false
              SSDEEP:48:8ydiTu+uH+idAKZdA1weh/iZUkAQkqehsy+2:8bfx9Qly
              MD5:32829DF77D2318CB60CFD6BC3691EE74
              SHA1:7C893A32D55801592AB8DFEEF33C471DAE1C4909
              SHA-256:BEB897DF39883E63670B9DB4AE550A6FC09EB2D7FDD035A4A634C9D4AC8FE00D
              SHA-512:11547828AA5B8079D4584F43724893A27130B1A1B8649A5A25953255BACA116C7BEF4ACE8C443D4CE6AA32B106068A41678E08E374F5E137706B7EE797B98158
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....]..^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.010708271429167
              Encrypted:false
              SSDEEP:48:8xvdiTu+sH+idAKZdA14tseh7sFiZUkmgqeh7syy+BX:8xEf3ngy
              MD5:CD3F73346B980934327378924C38A53F
              SHA1:4A5503E979E1FED87870852FE8D1BC2611CF28E5
              SHA-256:FA239FB75B8397012355117065428D8345D12B9626A0B4E8612C297E817685AF
              SHA-512:15F632A2C8F226CAC05792EF16A460E042BE1E4B0A4484EFE0CE0E7BAEC3FD4E54EAE8C578BC5239FA506C9FDBA600CE9B52CDA652C9CDBDDE64B6C981A4A8FE
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.000918781710927
              Encrypted:false
              SSDEEP:48:8ndiTu+uH+idAKZdA1vehDiZUkwqeh4y+R:88fyKy
              MD5:9E4BDD043D74B10A7247DF2EE118BD41
              SHA1:454CA298A987F64CA4C5A124F583BF9274FE09D6
              SHA-256:13605750350DBDE35DE8B1D8E9EE101A76DAFE2D3C2ABA9A53828235CE6C778D
              SHA-512:C1578638BCE9E30C665E48DBDCDA3CE0EC7A20D517E245960688A5DE9A06A9BD2FC59492376304DB94553B122C20D6C3C45ACA1C4719CF1D7EAC7DED6ACA3625
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9883155364814677
              Encrypted:false
              SSDEEP:48:8VdiTu+uH+idAKZdA1hehBiZUk1W1qehmy+C:8qfC9Gy
              MD5:12E38E809FDBC622AC0520B1C1CCE4B8
              SHA1:A6925F029C5C0DC922EE6C4F0BD645406A14BF41
              SHA-256:1AAD2ED906C165899971EC7E479A0A47EA7A2FA0A9094AAD6CADE5DF4269F4C5
              SHA-512:E85A0CF9AC8382DC9375C8ED7E9508B8D461B53638C130991127AD54BFDBF949E554F63294C5848A4AFFC1BDD099CCDA526D4C1F26670F55D8252A40482425F6
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9989698096166855
              Encrypted:false
              SSDEEP:48:8vdiTu+uH+idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8Ef8T/TbxWOvTbgy7T
              MD5:FE02BDBFE75B7801B325620C3E28BC6B
              SHA1:211529851BFC55A788006EE9000A3B462FB59D65
              SHA-256:4C34618B988C9CC80CFBCE944F0A45EB03E45E73621DBCC6EB918007BBA8F341
              SHA-512:12AFAC4251ADF20418D24A646DEF972556B17BFABEF40AFA018D708791921D3978E726C7B0B8E69A74FA0097C93D65B76A710857BE98E11B693472A45EE3C959
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....A..^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):608415
              Entropy (8bit):7.906535256538085
              Encrypted:false
              SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
              MD5:F392111B73A4892FF31A779839A0911D
              SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
              SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
              SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):11738
              Entropy (8bit):7.939075704546454
              Encrypted:false
              SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
              MD5:937760DE448F26FF51DB5CE53AB78F95
              SHA1:905A316A06F5F05406F9890F371499BDE76BF681
              SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
              SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):95374
              Entropy (8bit):4.94036280595502
              Encrypted:false
              SSDEEP:768:BK+D9wwrWJlKIqfqnpKLbQQdu+ucYQYWupuJuZuW:BK+D9wwrWJlKIqepKLbQD
              MD5:CF2741A3A7EA8427ADE651533A54EF1B
              SHA1:AFCAF144854F4916F4CC4AD17D196BCA1AA66BC8
              SHA-256:C1B6F9ED1EFFFF87233740CE612ED3CD3FBD3CB34C0863373D820FDE1B2C8D8F
              SHA-512:A611B12C8B2F1C502B748EC8C8B8EFD7875C86F6D59040DA1FDE5E7EF01A7BFCB67B17960500900E93456CE4DD575A78FE921AFD7B5BB830A77E10C421786F19
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/css/animate.css
              Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */.:root {. --animate-duration: 1s;. --animate-delay: 1s;. --animate-repeat: 1;.}..animate__animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-duration: var(--animate-duration);. animation-duration: var(--animate-duration);. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..animate__animated.animate__infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}..animate__animated.animate__repeat-1 {. -webkit-animation-iteration-count: 1;. animation-iteration-count: 1;. -webkit-animation-iteration-count: var(--animate-repeat);. animation-iteration-count: var(--animate-repeat);.}..animate__animated.animate__repeat-2 {. -webkit-animation-iteration-count: calc(1 * 2);. animation-iteration-count: calc(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65447)
              Category:downloaded
              Size (bytes):87461
              Entropy (8bit):5.262026948871721
              Encrypted:false
              SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKF:/u1zNwcv9qBy1HOg8SMpQ47GKF
              MD5:ED4E85DDC6E188C8490191794776F22E
              SHA1:83B9249BBBCD563EEF7546291D0407F0E70166CE
              SHA-256:8F764EFBB2CDB303E3019325D811225EAD27D656F8B40390DE427DB1415DC56A
              SHA-512:D8919C3B49D80E25163E29CD35F8A7F18DFD07880F72BBE3104C91E1FEFD68D1D8A59708909AB57215FD2E334AA990084299C368AC57141421A6ECA74E080EDF
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/js/jquery-3.7.0.min.js
              Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):3749
              Entropy (8bit):5.319834557464556
              Encrypted:false
              SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
              MD5:CCD4AA39C19063CB07D06DAA62874FF9
              SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
              SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
              SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):608415
              Entropy (8bit):7.906535256538085
              Encrypted:false
              SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
              MD5:F392111B73A4892FF31A779839A0911D
              SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
              SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
              SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/media/nfc.png
              Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):3749
              Entropy (8bit):5.319834557464556
              Encrypted:false
              SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
              MD5:CCD4AA39C19063CB07D06DAA62874FF9
              SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
              SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
              SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/media/backimg.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):315
              Entropy (8bit):5.0572271090563765
              Encrypted:false
              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
              MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
              SHA1:A82190FC530C265AA40A045C21770D967F4767B8
              SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
              SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/favicon.ico
              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1854), with CRLF line terminators
              Category:downloaded
              Size (bytes):33227
              Entropy (8bit):4.911953614919852
              Encrypted:false
              SSDEEP:768:XO+GtPPPFVbRAVNHVUqTfY4gWY60WI4w4YWPI8m4nKG3k:KtPPPUUWfY4HY44oFm4nz3k
              MD5:7543A81734BF7DE705A72E0C625B0F25
              SHA1:C8B97D977EEF8E3C4F336B71CFA4717E8F420248
              SHA-256:998BCD1D037A3E9AEA743E6ECB8B686F456D964BCD4CF4AF62E4698662333026
              SHA-512:E0003F7B018C8A6C5D358A3D763D610DF5E7A317B0EF79BD02BAA4F76FDDB05D7F94DE259FAE672D450C7C55AF060EFAE25AE9A98EC5F2E3D05A8CBEC3726A19
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/
              Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8"/>.. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <link href="./css/main.css" rel="stylesheet"/>.. <link href="./css/main2.css" rel="stylesheet">.. <link rel="stylesheet" href="./css/style.css"/>.... <title>Mellat Bank</title>.. <link rel="stylesheet" href="./css/animate.css"/>.. <script src="./js/jquery-3.7.0.min.js"></script>...... <style>.. @font-face {.. font-family: myFont;.. src: url(fonts/Yekan.woff);.. }.... input[type=number], select {.. width: 100%;.. padding: 12px 20px;.. margin: 5px 0;.. display: inline-block;.. border: 1px solid #F2F2F2;.. border-radius: 10px;.. box-sizing: border-box;.. background-color: #F2F2F2;.. outline: none;.. font-family: myFont;...... }.... .inputLayN {..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):144
              Entropy (8bit):4.879066645907333
              Encrypted:false
              SSDEEP:3:Ot3OOO3KT/AA2Ht0DmCGtq3Oofhnb/hR:OtIODmFY3rZb/L
              MD5:8B3BC538C3EF0A60B8D0FBF67A3C34B7
              SHA1:3B10B3523A40A9856B598A2CB4ECB225E7A96AB6
              SHA-256:0573B0E49E853DFCDFAB477295DC25FA97AE6E7C617C95AE1F86EEBE4EC9A466
              SHA-512:F8DAE74A53F739BE5AB50A025B8101C95256E37E59D02BB7C8F587E172E1DFCC20E788C213AB3CDC2D3F9A20B7A0ABD67A632BA73A910B9D7E75316DCA9E40F5
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQk0m0viOmvGjBIFDZfA-UwSBQ2XwPlMEgUNl8D5TBIFDZfA-UwSHgmm8-rS6boldRIFDZRU-s8SBQ2cTkrQEgUNVZS5vBIQCW5YItpIqKWoEgUNTAl_ORIeCVee8i1rmzAJEgUNgwyRpBIFDapc9wsSBQ0LKEak?alt=proto
              Preview:CiQKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKGwoHDZRU+s8aAAoHDZxOStAaAAoHDVWUubwaAAoJCgcNTAl/ORoAChsKBw2DDJGkGgAKBw2qXPcLGgAKBw0LKEakGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (615), with CRLF line terminators
              Category:downloaded
              Size (bytes):206027
              Entropy (8bit):4.851523410468209
              Encrypted:false
              SSDEEP:1536:19UzdCfzstidwG+voc8UXR8gMddrfXuEsxlU7t7lVB7FR3rXP40JfMx1JBIoNUJL:7prstwR0KxJPO2i4gYrfgYrt
              MD5:D486BF35B88329E37C5DE555F50699B4
              SHA1:4EC9498EAFBA4B255BE277CB09EBBB69D9BB2615
              SHA-256:DEFDA7CEFCF0F042D11A19B15FCF54C936813B36072883E2F0F6747EE1BFD435
              SHA-512:8805554DE4167AF87742C359C2F8F85258753D32D4567B634D2873981830A50A20F490F24C4526E3AF263CFD2EA4F22C0081DE02F890CE802FA4BECA29696CB6
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/css/main2.css
              Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..:root {.. --blue: #007bff;.. --indigo: #6610f2;.. --purple: #6f42c1;.. --pink: #e83e8c;.. --red: #dc3545;.. --orange: #fd7e14;.. --yellow: #ffc107;.. --green: #28a745;.. --teal: #20c997;.. --cyan: #17a2b8;.. --white: #fff;.. --gray: #6c757d;.. --gray-dark: #343a40;.. --primary: #007bff;.. --secondary: #6c757d;.. --success: #28a745;.. --info: #17a2b8;.. --warning: #ffc107;.. --danger: #dc3545;.. --light: #f8f9fa;.. --dark: #343a40;.. --breakpoint-xs: 0;.. --breakpoint-sm: 576px;.. --breakpoint-md: 768px;.. --breakpoint-lg: 992px;.. --breakpoint-xl: 1200px;.. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):30837
              Entropy (8bit):4.798232083960781
              Encrypted:false
              SSDEEP:192:TpTf1brB4fWRwSwWsSbMsSbzEZmLaIKIt9Xa01h7XXWXXXWsaDjDpSgtam/BvdQY:EzV/0dJ4wEBILPW
              MD5:843D770AFB4C8A9782E08D5C652E9F63
              SHA1:D6726ACD160922C5B384F4CBD3FB70A273ADDAC8
              SHA-256:7DD37C858DF68100EB273A485CA89636EE0E0AE7E0713D82C519137F602E2EC5
              SHA-512:7B59D0C346397112B4BE9AB98FBA2BD08559924DC92877325367A4A5D4999DDAA5B9CF28AABC596F103FE915A0B0D43AB82928B828AACD0BF1BF3D0D728E2D0B
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/css/style.css
              Preview:@font-face {.. font-family: "IransansBold";.. src: url("../fonts/webbold.woff2");..}....@font-face {.. font-family: "Iransanslight";.. src: url("../fonts/weblight.woff2");..}....* {.. font-family: "Iransanslight" !important;..}.....brand {.. font-family: "Iransanslight" !important;.. font-weight: unset;..}.....swal-icon--error {.. border-color: #f27474;.. -webkit-animation: animateErrorIcon .5s;.. animation: animateErrorIcon .5s..}.....swal-icon--error__x-mark {.. position: relative;.. display: block;.. -webkit-animation: animateXMark .5s;.. animation: animateXMark .5s..}.....swal-icon--error__line {.. position: absolute;.. height: 5px;.. width: 47px;.. background-color: #f27474;.. display: block;.. top: 37px;.. border-radius: 2px..}.....swal-icon--error__line--left {.. -webkit-transform: rotate(45deg);.. transform: rotate(45deg);.. left: 17px..}.....swal-icon--error__line--right {.. -webkit-transform: rotate(-4
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11038)
              Category:downloaded
              Size (bytes):119933
              Entropy (8bit):5.469103830346578
              Encrypted:false
              SSDEEP:3072:KrAURt3qOf+apC5KucxRqOFzmnFK+sjJBpziG0wzCMaBzG0MPyxx7xvo/f0u4vMr:KrAUt0wzCMaBq0Mqxx7xvo/C4iz4M7jS
              MD5:C1E38B81B0A24A6B47A43BC9771334A7
              SHA1:695976B1A024DE801FE1433AA7DDED6C60124398
              SHA-256:EB4A3F5AD74A15E159E3AB7244B51D846F3DFD7BB5EAE106A10A45528C267ADA
              SHA-512:C33CB928EA1345C9843EE99F4B9483FB15978472A151E1C08C4263A879F98310BB53038C831BF512BB8FC6C51C6B1DCE10044E073C7D90A93B02079EB23A4E8E
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/css/main.css
              Preview:@font-face {. font-family: "icomoon";. src: url(/static/media/mellat.98d95847.eot);. src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a93979.woff) format("woff"), url(/static/media/mellat.4682d605.svg) format("svg");. font-weight: 400;. font-style: normal;. font-display: block.}..[class*=" icon-"],.[class^=icon-] {. font-family: "icomoon" !important;. font-style: normal;. font-weight: 400;. -webkit-font-feature-settings: normal;. font-feature-settings: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...icon-uniF000:before {. content: "\f000".}...icon-uniF001:before {. content: "\f001".}...icon-uniF002:before {. content: "\f002".}...icon-uniF003:before {. content: "\f003".}...icon-uniF004:before {. content: "\f004".}...i
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 29284, version 1.0
              Category:downloaded
              Size (bytes):29284
              Entropy (8bit):7.992321588638258
              Encrypted:true
              SSDEEP:768:KatXJiudtKEVhCwRJcmYa3CLceK2nwAfYjuLENFaG54sN449UNs:7tV7fVhbJcFLceLwAwjTNMGa49UNs
              MD5:EB5ADAAC0D814E1E8E5CBD75EFB9DB3E
              SHA1:86437711B342274A5F43BA41870B38EB6205FB97
              SHA-256:E3822F2D078338746ADD72D0F2A1B2725DF116B9DAA09C40CF3B970742893713
              SHA-512:AB79E4A7630F2CC1C7D8DEBCB383DBB4642814CF61FCBB105AD060CB8DA7B0C1C46C107E7CA8B7F439AFAE8EADF10635F2523B95D410A37795F9BC2E8E6DE98E
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/fonts/weblight.woff2
              Preview:wOF2......rd..........r..............................b..N.`..>.....<..!..L..6.$.... ..l......'...+!..UE...6....n...u6...`. ..{.........a.Z.PgVk..D(QUS...v*.'L..RUNi.y..t..K..4.6V....Fo.....T.Jm....(:..B.S..t..H.4......bK..A.;.[8...0..f?5...k..L;4.../...HtE$...N...x6..V.......(..h).....S...`#....~...v...].#..FxB...L..X=..=W.*...0..m...(sT.....*`c.....0(AE$..3.eC..E...g_.?.4..U-...8a1..Na...F =..0.DI.=.....5m.Y...H...6......!....Z<i..HV..C.NR.;..c....z<?....7.53fQiR>'...=6..T...............3....(.E8.....}.a.A....d..a..m_z...FM.i3.......{._-Dd....~./&cx:..!......N*.N..c..@g}y`...}b.6....1OI.|.|..mg...|X...M...[y.<..9..u... ............O.F$...,.%@".C.4.Y....t..e.[Uj.G.."........-..x,U..g.}..E...#..{?...t.....IF.I!U...M......io..i..#.........v.w..(.]..}...=.=.......]..Z...sd.2...8..a........O..7.T1.HE........hRU\4.e.6..s...L!.R.b.U.r...=u"g.4.-..)...)@I.BW...p5.H......@!m.H._...$w.....-.....6.C.yC.>N.<o.R7C...*L.I$...]../.me%.._U.3dz....*ST0.!1..q.eN.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):11738
              Entropy (8bit):7.939075704546454
              Encrypted:false
              SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
              MD5:937760DE448F26FF51DB5CE53AB78F95
              SHA1:905A316A06F5F05406F9890F371499BDE76BF681
              SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
              SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
              Malicious:false
              Reputation:low
              URL:https://perfctnmnoey.xyz/webview/media/logo.png
              Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 540
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Jun 21, 2024 00:11:56.405904055 CEST49675443192.168.2.523.1.237.91
              Jun 21, 2024 00:11:56.405919075 CEST49674443192.168.2.523.1.237.91
              Jun 21, 2024 00:11:56.530922890 CEST49673443192.168.2.523.1.237.91
              Jun 21, 2024 00:12:02.781181097 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:02.781680107 CEST4971180192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:02.788691998 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:02.788708925 CEST8049711186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:02.788800001 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:02.789061069 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:02.789061069 CEST4971180192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:02.796262980 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:03.365906954 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:03.414119005 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:03.725183010 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:03.725245953 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:03.725349903 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:03.725568056 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:03.725594044 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:04.350449085 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:04.394319057 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:04.471174002 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:04.471196890 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:04.472126007 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:04.472198009 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:04.489887953 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:04.489959955 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:04.490416050 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:04.490428925 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:04.539144039 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:05.225466967 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:05.225565910 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:05.225625038 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:05.226218939 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:05.226255894 CEST44349713186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:05.226269007 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:05.226305962 CEST49713443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:05.380618095 CEST49715443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:05.380651951 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:05.380836964 CEST49715443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:05.384718895 CEST49715443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:05.384735107 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:05.628554106 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:05.628616095 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:05.628726006 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:05.632731915 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:05.632771015 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:06.006748915 CEST49675443192.168.2.523.1.237.91
              Jun 21, 2024 00:12:06.006752968 CEST49674443192.168.2.523.1.237.91
              Jun 21, 2024 00:12:06.023231030 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.028722048 CEST49715443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:06.028738022 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.029031992 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.030870914 CEST49715443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:06.030870914 CEST49715443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:06.030891895 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.030936956 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.084865093 CEST49715443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:06.139018059 CEST49673443192.168.2.523.1.237.91
              Jun 21, 2024 00:12:06.170854092 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:06.170876026 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:06.170963049 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:06.173506975 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:06.173516989 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:06.280607939 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:06.281033993 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:06.281073093 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:06.282272100 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:06.282597065 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:06.284363031 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:06.284440041 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:06.339164972 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:06.339186907 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:06.382597923 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:06.742122889 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.743735075 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.743784904 CEST49715443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:06.745496988 CEST49715443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:06.745517969 CEST44349715186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.757591009 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:06.757611990 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.757680893 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:06.758177996 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:06.758193016 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:06.828262091 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:06.828341007 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:06.837956905 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:06.837974072 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:06.838305950 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:06.881592035 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:07.111607075 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:07.152506113 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:07.277137041 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:07.299818039 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:07.299879074 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:07.299932957 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:07.307545900 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:07.307558060 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:07.307863951 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:07.341661930 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:07.341682911 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:07.341697931 CEST49717443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:07.341705084 CEST44349717184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:07.343291044 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:07.343349934 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:07.343702078 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:07.384500980 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:07.391509056 CEST49719443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:07.391562939 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:07.391664028 CEST49719443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:07.392409086 CEST49719443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:07.392425060 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:07.832742929 CEST4434970323.1.237.91192.168.2.5
              Jun 21, 2024 00:12:07.832909107 CEST49703443192.168.2.523.1.237.91
              Jun 21, 2024 00:12:08.061220884 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:08.061389923 CEST49719443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:08.062510967 CEST49719443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:08.062529087 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:08.062885046 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:08.064250946 CEST49719443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:08.108495951 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:08.342251062 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:08.342319965 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:08.343300104 CEST49719443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:08.347234964 CEST49719443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:08.347258091 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:08.347290993 CEST49719443192.168.2.5184.28.90.27
              Jun 21, 2024 00:12:08.347299099 CEST44349719184.28.90.27192.168.2.5
              Jun 21, 2024 00:12:09.698872089 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.698890924 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.698898077 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.698926926 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.698950052 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.698968887 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.698982954 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.735495090 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.735541105 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.735641003 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.735899925 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.735915899 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.736514091 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.736550093 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.736685991 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.737102032 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.737116098 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.737166882 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.737375975 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.737391949 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.737529039 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.737544060 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.738161087 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.738173008 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.738539934 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.738553047 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.738568068 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.738643885 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.738809109 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.738821983 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.738940001 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.738953114 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.746253014 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.748436928 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.748445034 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.748469114 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.748490095 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.748538971 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.755538940 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.755544901 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.755606890 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.755615950 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.805897951 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.896816969 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.896826029 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.896852016 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.896893978 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.896913052 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:09.896954060 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.896975040 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.897901058 CEST49718443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:09.897912025 CEST44349718186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.351068974 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.352878094 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.352940083 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.352957964 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.352971077 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.353471041 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.353490114 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.353581905 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.353590965 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.353876114 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.353948116 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.354073048 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.354494095 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.354551077 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.355138063 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.355138063 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.355148077 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.355237961 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.355274916 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.357022047 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.357379913 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.357637882 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.357637882 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.357656002 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.357805014 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.360954046 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.361149073 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.361157894 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.362061977 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.362173080 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.362541914 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.362541914 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.362555027 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.362591982 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.368845940 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.369052887 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.369061947 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.369513988 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.369860888 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.369860888 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.369878054 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.369968891 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.398947001 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.398948908 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.398948908 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.398955107 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.398962975 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.414290905 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.414290905 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.414300919 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.446343899 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.461612940 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.651525021 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.651540995 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.651546955 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.652509928 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.652540922 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.667339087 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.667377949 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.667406082 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.667486906 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.667505980 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.667542934 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.696659088 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.712723017 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.796653032 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.796660900 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.796705008 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.796714067 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.796762943 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.796794891 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.796833992 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.801733017 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.806214094 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.806225061 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.806309938 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.806358099 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.806406975 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.811990023 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.812009096 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.812103033 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.812103033 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.875029087 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.875036001 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.875068903 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.875171900 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.875171900 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.875204086 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.875294924 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.875459909 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.875685930 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.933259010 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.933276892 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.933409929 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.933409929 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.933434963 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.933538914 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.934998989 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.935946941 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.937515974 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.937530994 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.940673113 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.940685034 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.940773964 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.941751957 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.941776037 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.941807032 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.941857100 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.949203968 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.949326038 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:10.963500977 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:10.963612080 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.054892063 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.054920912 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.054930925 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.055161953 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.055191040 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.061486006 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.061522961 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.061604977 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.061604977 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.061618090 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.061723948 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.067902088 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.067938089 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.067972898 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.067996979 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.068031073 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.068031073 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.068721056 CEST49723443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.068734884 CEST44349723186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.076832056 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.077002048 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.078830957 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.078849077 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.078855991 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.078887939 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.078926086 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.078938961 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.079225063 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.083195925 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.083410978 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.104124069 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.150999069 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.151073933 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.151096106 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.151114941 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.151135921 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.151164055 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.151197910 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.196320057 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.196330070 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.200943947 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.200954914 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.201004028 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.201045990 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.201050997 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.201075077 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.201091051 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.201097012 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.201109886 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.201122999 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.201289892 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.204047918 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.204093933 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.204117060 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.204128027 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.204147100 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.204175949 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.204175949 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.204191923 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.204211950 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.204230070 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.204267025 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.204276085 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.204305887 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.207482100 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.207492113 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.207876921 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.210779905 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.210817099 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.210848093 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.210856915 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.210943937 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.211112022 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.212791920 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.212850094 CEST49724443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.212863922 CEST44349724186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.212896109 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.218816996 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.218908072 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.223123074 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.223135948 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.223160028 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.223169088 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.223186016 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.223308086 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.223315954 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.223867893 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.278079987 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.278162956 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.303699017 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.303746939 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.303785086 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.303802967 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.303833961 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.304425955 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.330785990 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.330810070 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.330893040 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.330893040 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.330914021 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.331649065 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.334048986 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.334433079 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.340564013 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.340588093 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.340668917 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.340678930 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.340709925 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.340754032 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.348423004 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.348524094 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.352793932 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.352826118 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.352881908 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.352890015 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.352920055 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.353120089 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.355123043 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.355230093 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.355262995 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.355405092 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.355547905 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.355547905 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.355564117 CEST44349721186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.355854988 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.355928898 CEST49721443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.355928898 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.359191895 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.359226942 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.359350920 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.359767914 CEST49726443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.359776020 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.359873056 CEST49726443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.360232115 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.360243082 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.360765934 CEST49726443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.360775948 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.367364883 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.367412090 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.367433071 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.367444992 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.367481947 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.367503881 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.466340065 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.466367006 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.466412067 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.466439009 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.466451883 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.466480017 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.472021103 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.472043037 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.472095013 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.472104073 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.472146034 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.474649906 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.474719048 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.480369091 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.480411053 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.480443001 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.480458021 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.480489969 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.481973886 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.482054949 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.482064009 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.487020969 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.487063885 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.487102985 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.487112045 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.487133026 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.487163067 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.490236998 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.490303040 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.493623018 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.493686914 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.493695021 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.493751049 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.494024038 CEST49722443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.494033098 CEST44349722186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.525940895 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.608990908 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.609014988 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.609074116 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.609098911 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.609129906 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.609143972 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.609919071 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.609971046 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.609996080 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.610006094 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.610054016 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.610074043 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.613147020 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.613181114 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.613229036 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.613251925 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.613302946 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.613650084 CEST49720443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.613668919 CEST44349720186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.635952950 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.635977983 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.636048079 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.637044907 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.637054920 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.975708008 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.985321999 CEST49726443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.985347033 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.985822916 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.986282110 CEST49726443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.986361980 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.986815929 CEST49726443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.999131918 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.999350071 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:11.999360085 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:11.999869108 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.000257015 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.000335932 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.000391006 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.032506943 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.044500113 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.053775072 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.139868021 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.139898062 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.139950037 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.139969110 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.139976978 CEST49726443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.140017986 CEST49726443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.141010046 CEST49726443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.141027927 CEST44349726186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.150038958 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.150121927 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.150203943 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.150446892 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.150482893 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.166300058 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.166327000 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.166337013 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.166364908 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.166377068 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.166378021 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.166390896 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.166409969 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.166426897 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.166452885 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.166474104 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.247982025 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.248327017 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.248343945 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.249783993 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.249852896 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.250197887 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.250267982 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.250344038 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.252774000 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.252845049 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.252861977 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.256557941 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.256582975 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.256627083 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.256639004 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.256663084 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.256678104 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.256717920 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.256724119 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.296535015 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.304831028 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.304841042 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.304879904 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.345985889 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.346024990 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.346064091 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.346075058 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.346112967 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.346225023 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.346272945 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.347275019 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.347296000 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.347332001 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.347342014 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.347354889 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.347378016 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.347404003 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.348494053 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.348526001 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.348563910 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.348572016 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.348612070 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.348630905 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.351120949 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.351669073 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.351689100 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.351738930 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.351747990 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.351784945 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.351807117 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.427104950 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.427186012 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.427314043 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.427494049 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.427527905 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.440655947 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.440679073 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.440782070 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.440782070 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.440809011 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.441050053 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.441663980 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.441684008 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.442104101 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.442116022 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.442332983 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.442521095 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.442542076 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.442612886 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.442620993 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.442979097 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.444869995 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.444890976 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.445044041 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.445051908 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.445171118 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.445404053 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.445422888 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.445453882 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.445461988 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.445492983 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.445535898 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.446495056 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.446516037 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.446599007 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.446599007 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.446608067 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.446803093 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.532670975 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.532695055 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.533468962 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.533509970 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.533510923 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.533534050 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.533549070 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.533894062 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.534770012 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.534790039 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.534849882 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.534857988 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.534873009 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.535388947 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.535412073 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.535456896 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.535465002 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.535501957 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.536154985 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.536174059 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.536571980 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.536581993 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.537921906 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.537946939 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.537993908 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.538001060 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.538037062 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.538839102 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.538857937 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.538944006 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.538944006 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.538953066 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.539654970 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.539676905 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.539753914 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.539753914 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.539762974 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.582062960 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.627290010 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.627312899 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.627383947 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.627403021 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.627441883 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.627624989 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.628093958 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.628113985 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.628207922 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.628207922 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.628217936 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.628312111 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.628865004 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.628886938 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.628957987 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.628966093 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.628995895 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.629096985 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.629570961 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.629591942 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.629688978 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.629688978 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.629695892 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.629828930 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.630386114 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.630408049 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.630516052 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.630516052 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.630523920 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.630702019 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.630999088 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.631017923 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.631105900 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.631105900 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.631114960 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.631328106 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.631828070 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.631850004 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.631934881 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.631934881 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.631942987 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.632005930 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.632828951 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.632863045 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.632901907 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.632911921 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.632968903 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.632968903 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.646856070 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.667732000 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.668332100 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.668384075 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.668870926 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.671719074 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.671817064 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.671964884 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.712512970 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.720037937 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.720060110 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.720165014 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.720165014 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.720185041 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.720402002 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.720877886 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.720899105 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.721183062 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.721190929 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.721203089 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.721225977 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.721231937 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.721241951 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.721272945 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.721502066 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.721802950 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.721823931 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.721901894 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.721901894 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.721911907 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.722497940 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.722521067 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.722560883 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.722568989 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.722601891 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.722686052 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.722834110 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.722851992 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.722923040 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.722923040 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.722930908 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.723649025 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.723673105 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.723716974 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.723725080 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.723759890 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.723803997 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.724813938 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.724836111 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.725155115 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.725164890 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.725440025 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.764652967 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.764735937 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.764774084 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.765238047 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.765244961 CEST44349725186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.765276909 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.765381098 CEST49725443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.839123964 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.839155912 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.839296103 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.839680910 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.839690924 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.950179100 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.950999022 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.951037884 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.952614069 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.952792883 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.953156948 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.953238964 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.953296900 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.955243111 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.955270052 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.955650091 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.955665112 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.955766916 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:12.955795050 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.956887007 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.993941069 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:12.993982077 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.038820028 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.120320082 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.120357990 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.120363951 CEST49727443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.120368004 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.120395899 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.120403051 CEST44349727186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.120404959 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.120425940 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.120440960 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.120515108 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.120558023 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.120574951 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.120735884 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.140603065 CEST49730443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.140641928 CEST44349730186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.192621946 CEST49732443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.192658901 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.193012953 CEST49732443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.193012953 CEST49732443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.193068981 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.217840910 CEST8049711186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.218250990 CEST4971180192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.376189947 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.376223087 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.376296997 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.376342058 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.419770956 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.453785896 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.454230070 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.454246998 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.455722094 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.455781937 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.456171989 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.456243038 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.456542015 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.456549883 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.484307051 CEST4971180192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.489075899 CEST8049711186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.507868052 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.520591021 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.520602942 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.520628929 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.520673990 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.520704031 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.520740032 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.520764112 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.524818897 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.524888039 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.524893045 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.524945021 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.526632071 CEST49729443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.526655912 CEST44349729186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.580255032 CEST49733443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.580288887 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.580348969 CEST49733443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.581017971 CEST49733443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.581037998 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.622137070 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.622159004 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.622169018 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.622189045 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.622196913 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.622206926 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.622215986 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.622227907 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.622256994 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.622282028 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.705046892 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.705068111 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.705116987 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.705123901 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.705168962 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.705189943 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.709656954 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.709702969 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.709733963 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.709742069 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.709790945 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.734473944 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.734853983 CEST49732443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.734925985 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.735428095 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.735764980 CEST49732443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.735866070 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.735937119 CEST49732443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.776521921 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.792628050 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.792653084 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.792721033 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.792731047 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.792771101 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.793179989 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.793240070 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.794004917 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.794023037 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.794070005 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.794075012 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.794106960 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.794120073 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.795393944 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.795413017 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.795463085 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.795469046 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.795511007 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.798852921 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.798871994 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.798929930 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.798934937 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.798976898 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.881148100 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.881201982 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.881217003 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.881227016 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.881263971 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.881282091 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.881848097 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.881866932 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.881922007 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.881933928 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.881978035 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.882688046 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.882708073 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.882752895 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.882757902 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.882781029 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.882795095 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.887465954 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.887490988 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.887533903 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.887538910 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.887572050 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.887590885 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.888087988 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.888106108 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.888161898 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.888168097 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.888215065 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.888601065 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.888617992 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.888664007 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.888669968 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.888705969 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.889199018 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.889218092 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.889255047 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.889260054 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.889288902 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.889306068 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.898706913 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.898732901 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.898797989 CEST49732443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.898824930 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.898893118 CEST49732443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.899688959 CEST49732443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.899734020 CEST44349732186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.971744061 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.971766949 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.971824884 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.971832991 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.971873999 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.971889973 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.972182035 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.972202063 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.972238064 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.972243071 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.972268105 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.972281933 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.972745895 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.972763062 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.972810030 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.972815037 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.972842932 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.972853899 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.973599911 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.973623991 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.973675013 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.973680973 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.973722935 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.973779917 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.973798037 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.973834038 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.973839045 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.973864079 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.973877907 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.975593090 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.975614071 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.975660086 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.975668907 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.975718021 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.976205111 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.976222992 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.976259947 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.976264000 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.976291895 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.976309061 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.976831913 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.976851940 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.976893902 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.976898909 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:13.976924896 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:13.976939917 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.223537922 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.223548889 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.223598003 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.223614931 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.223627090 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.223659992 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.223678112 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.224112988 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.224128008 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.224164963 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.224169016 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.224195957 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.224208117 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.225003958 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.225018024 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.225060940 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.225064993 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.225087881 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.225107908 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.225729942 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.225744963 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.225780010 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.225784063 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.225811958 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.225825071 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.225858927 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.225872993 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.225914955 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.225918055 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.225945950 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.225964069 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.226646900 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.226722956 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.226737022 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.226783037 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.226787090 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.226810932 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.226830006 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.227608919 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.227627039 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.227658033 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.227662086 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.227698088 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.227716923 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.227881908 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.228519917 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.228535891 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.228571892 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.228579998 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.228607893 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.228621960 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.230236053 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.230251074 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.230298042 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.230300903 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.230329037 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.230346918 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.231086969 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.231101990 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.231146097 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.231149912 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.231185913 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.231940985 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.231956005 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.231995106 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.231998920 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.232029915 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.232038975 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.232425928 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.232439995 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.232495070 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.232498884 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.232542992 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.232593060 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.232614040 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.232642889 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.232645988 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.232675076 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.232688904 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.233436108 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.233450890 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.233489037 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.233491898 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.233515024 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.233531952 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.233561039 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.233573914 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.233619928 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.233623028 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.233660936 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.234183073 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.234224081 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.234227896 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.234261036 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.234270096 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.234306097 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.235058069 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.241111040 CEST49733443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.241118908 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.241688967 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.253937006 CEST49733443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.254115105 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.260555983 CEST49733443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.282273054 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.308501005 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.330004930 CEST49731443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.330019951 CEST44349731186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.536117077 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.536186934 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:14.536268950 CEST49733443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.541280985 CEST49733443192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:14.541289091 CEST44349733186.2.171.38192.168.2.5
              Jun 21, 2024 00:12:16.174401045 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:16.174489021 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:16.174592018 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:17.608249903 CEST49716443192.168.2.5142.250.186.100
              Jun 21, 2024 00:12:17.608264923 CEST44349716142.250.186.100192.168.2.5
              Jun 21, 2024 00:12:48.373913050 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:12:48.383339882 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:13:03.365375042 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:13:03.365447998 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:13:03.587806940 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:13:03.598113060 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:13:05.571563959 CEST49744443192.168.2.5142.250.186.100
              Jun 21, 2024 00:13:05.571629047 CEST44349744142.250.186.100192.168.2.5
              Jun 21, 2024 00:13:05.571794033 CEST49744443192.168.2.5142.250.186.100
              Jun 21, 2024 00:13:05.572118044 CEST49744443192.168.2.5142.250.186.100
              Jun 21, 2024 00:13:05.572134972 CEST44349744142.250.186.100192.168.2.5
              Jun 21, 2024 00:13:06.246507883 CEST44349744142.250.186.100192.168.2.5
              Jun 21, 2024 00:13:06.252026081 CEST49744443192.168.2.5142.250.186.100
              Jun 21, 2024 00:13:06.252058983 CEST44349744142.250.186.100192.168.2.5
              Jun 21, 2024 00:13:06.252615929 CEST44349744142.250.186.100192.168.2.5
              Jun 21, 2024 00:13:06.254842043 CEST49744443192.168.2.5142.250.186.100
              Jun 21, 2024 00:13:06.254959106 CEST44349744142.250.186.100192.168.2.5
              Jun 21, 2024 00:13:06.304847002 CEST49744443192.168.2.5142.250.186.100
              Jun 21, 2024 00:13:16.146748066 CEST44349744142.250.186.100192.168.2.5
              Jun 21, 2024 00:13:16.146809101 CEST44349744142.250.186.100192.168.2.5
              Jun 21, 2024 00:13:16.146868944 CEST49744443192.168.2.5142.250.186.100
              Jun 21, 2024 00:13:17.483963966 CEST49744443192.168.2.5142.250.186.100
              Jun 21, 2024 00:13:17.483999014 CEST44349744142.250.186.100192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Jun 21, 2024 00:12:01.436144114 CEST53652781.1.1.1192.168.2.5
              Jun 21, 2024 00:12:01.436173916 CEST53633941.1.1.1192.168.2.5
              Jun 21, 2024 00:12:02.436640024 CEST6294153192.168.2.51.1.1.1
              Jun 21, 2024 00:12:02.436835051 CEST5212353192.168.2.51.1.1.1
              Jun 21, 2024 00:12:02.506699085 CEST53531391.1.1.1192.168.2.5
              Jun 21, 2024 00:12:02.721101999 CEST53521231.1.1.1192.168.2.5
              Jun 21, 2024 00:12:02.780411005 CEST53629411.1.1.1192.168.2.5
              Jun 21, 2024 00:12:03.370239973 CEST5433353192.168.2.51.1.1.1
              Jun 21, 2024 00:12:03.370425940 CEST5121553192.168.2.51.1.1.1
              Jun 21, 2024 00:12:03.546804905 CEST53512151.1.1.1192.168.2.5
              Jun 21, 2024 00:12:03.724462986 CEST53543331.1.1.1192.168.2.5
              Jun 21, 2024 00:12:05.517995119 CEST6416453192.168.2.51.1.1.1
              Jun 21, 2024 00:12:05.518431902 CEST5713953192.168.2.51.1.1.1
              Jun 21, 2024 00:12:05.626739025 CEST53641641.1.1.1192.168.2.5
              Jun 21, 2024 00:12:05.626759052 CEST53571391.1.1.1192.168.2.5
              Jun 21, 2024 00:12:11.682173967 CEST53591721.1.1.1192.168.2.5
              Jun 21, 2024 00:12:12.152903080 CEST5790553192.168.2.51.1.1.1
              Jun 21, 2024 00:12:12.153078079 CEST6444653192.168.2.51.1.1.1
              Jun 21, 2024 00:12:12.341027975 CEST53644461.1.1.1192.168.2.5
              Jun 21, 2024 00:12:12.426542997 CEST53579051.1.1.1192.168.2.5
              Jun 21, 2024 00:12:19.474337101 CEST53579391.1.1.1192.168.2.5
              Jun 21, 2024 00:12:38.422056913 CEST53523481.1.1.1192.168.2.5
              Jun 21, 2024 00:13:00.988259077 CEST53546411.1.1.1192.168.2.5
              Jun 21, 2024 00:13:00.996870995 CEST53572181.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jun 21, 2024 00:12:02.436640024 CEST192.168.2.51.1.1.10xec8cStandard query (0)perfctnmnoey.xyzA (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:02.436835051 CEST192.168.2.51.1.1.10x1d1bStandard query (0)perfctnmnoey.xyz65IN (0x0001)false
              Jun 21, 2024 00:12:03.370239973 CEST192.168.2.51.1.1.10x4a0aStandard query (0)perfctnmnoey.xyzA (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:03.370425940 CEST192.168.2.51.1.1.10x8f6bStandard query (0)perfctnmnoey.xyz65IN (0x0001)false
              Jun 21, 2024 00:12:05.517995119 CEST192.168.2.51.1.1.10x5bfaStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:05.518431902 CEST192.168.2.51.1.1.10xf8d4Standard query (0)www.google.com65IN (0x0001)false
              Jun 21, 2024 00:12:12.152903080 CEST192.168.2.51.1.1.10xa6b3Standard query (0)perfctnmnoey.xyzA (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:12.153078079 CEST192.168.2.51.1.1.10xaf25Standard query (0)perfctnmnoey.xyz65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jun 21, 2024 00:12:02.780411005 CEST1.1.1.1192.168.2.50xec8cNo error (0)perfctnmnoey.xyz186.2.171.38A (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:03.724462986 CEST1.1.1.1192.168.2.50x4a0aNo error (0)perfctnmnoey.xyz186.2.171.38A (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:05.626739025 CEST1.1.1.1192.168.2.50x5bfaNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:05.626759052 CEST1.1.1.1192.168.2.50xf8d4No error (0)www.google.com65IN (0x0001)false
              Jun 21, 2024 00:12:12.426542997 CEST1.1.1.1192.168.2.50xa6b3No error (0)perfctnmnoey.xyz186.2.171.38A (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:18.072820902 CEST1.1.1.1192.168.2.50xe16cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:18.072820902 CEST1.1.1.1192.168.2.50xe16cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:19.659686089 CEST1.1.1.1192.168.2.50x81ebNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jun 21, 2024 00:12:19.659686089 CEST1.1.1.1192.168.2.50x81ebNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:32.579422951 CEST1.1.1.1192.168.2.50xc3cdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jun 21, 2024 00:12:32.579422951 CEST1.1.1.1192.168.2.50xc3cdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jun 21, 2024 00:12:53.500056982 CEST1.1.1.1192.168.2.50x24e6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jun 21, 2024 00:12:53.500056982 CEST1.1.1.1192.168.2.50x24e6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jun 21, 2024 00:13:14.206480026 CEST1.1.1.1192.168.2.50x571aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jun 21, 2024 00:13:14.206480026 CEST1.1.1.1192.168.2.50x571aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • ipinfo.io
              • perfctnmnoey.xyz
              • fs.microsoft.com
              • https:
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549710186.2.171.38801852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jun 21, 2024 00:12:02.789061069 CEST431OUTGET / HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 21, 2024 00:12:03.365906954 CEST804INHTTP/1.1 301 Moved Permanently
              Server: ddos-guard
              Date: Thu, 20 Jun 2024 22:12:03 GMT
              Connection: keep-alive
              Keep-Alive: timeout=60
              Location: https://perfctnmnoey.xyz/
              Content-Type: text/html; charset=utf8
              Content-Length: 568
              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 33 30 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 70 [TRUNCATED]
              Data Ascii: <!DOCTYPE html><html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 301</title><style>*{margin:0;padding:0}html{font:15px/22px arial,sans-serif;background: #fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}p{margin:11px 0 22px;overflow :hidden}ins{color:#777;text-decoration :none;}</style><p><b>301 - Moved Permanently .</b> <ins>Thats an error.</ins><p>Requested content has been permanently moved. <ins>Thats all we know.</ins>
              Jun 21, 2024 00:12:48.373913050 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.54970434.117.186.192443
              TimestampBytes transferredDirectionData
              2024-06-20 22:11:52 UTC59OUTGET / HTTP/1.1
              Host: ipinfo.io
              Connection: Keep-Alive
              2024-06-20 22:11:52 UTC513INHTTP/1.1 200 OK
              server: nginx/1.24.0
              date: Thu, 20 Jun 2024 22:11:52 GMT
              content-type: application/json; charset=utf-8
              Content-Length: 319
              access-control-allow-origin: *
              x-frame-options: SAMEORIGIN
              x-xss-protection: 1; mode=block
              x-content-type-options: nosniff
              referrer-policy: strict-origin-when-cross-origin
              x-envoy-upstream-service-time: 5
              via: 1.1 google
              strict-transport-security: max-age=2592000; includeSubDomains
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close
              2024-06-20 22:11:52 UTC319INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22
              Data Ascii: { "ip": "8.46.123.33", "hostname": "static-cpe-8-46-123-33.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone": "


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.549713186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:04 UTC659OUTGET / HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-20 22:12:05 UTC356INHTTP/1.1 302 Found
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Set-Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ; Domain=.perfctnmnoey.xyz; HttpOnly; Path=/; Expires=Fri, 20-Jun-2025 22:12:04 GMT
              Date: Thu, 20 Jun 2024 22:12:05 GMT
              Location: ./webview
              Content-Length: 0
              Content-Type: text/html; charset=UTF-8


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.549715186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:06 UTC704OUTGET /webview HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:06 UTC274INHTTP/1.1 301 Moved Permanently
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:06 GMT
              Location: https://perfctnmnoey.xyz/webview/
              Content-Length: 241
              Content-Type: text/html; charset=iso-8859-1
              2024-06-20 22:12:06 UTC241INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 65 72 66 63 74 6e 6d 6e 6f 65 79 2e 78 79 7a 2f 77 65 62 76 69 65 77 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://perfctnmnoey.xyz/webview/">here</a>.</p></body></html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.549717184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-06-20 22:12:07 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=151045
              Date: Thu, 20 Jun 2024 22:12:07 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.549718186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:07 UTC705OUTGET /webview/ HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:09 UTC216INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:09 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              2024-06-20 22:12:09 UTC7998INData Raw: 31 46 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 32 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74
              Data Ascii: 1F36<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <link href="./css/main.css" rel="stylesheet"/> <link href="./css/main2.css" rel="stylesheet
              2024-06-20 22:12:09 UTC208INData Raw: 43 41 0d 0a 31 37 2e 36 33 31 20 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 3d 22 23 66 62 66 62 66 62 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 2f 3e 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 43 20 38 32 2e 30 36 38 20 37 2e 30 34 34 2c 30 2e 30 30 30 20 39 34 2e 34 38 35 2c 30 2e 30 30 30 20 32 30 30 2e 31 39 35 20 43 20 2d 30 2e 30 30 30 20 33 30 34 2e 30 35 37 2c 37 38 2e 36 33 38 20 33 39 30 2e 30 32 38 2c 31 38 32 2e 34 32 33 20 33 39 39 2e 36 32 39 20 43 20 31 39 30 2e 35 39 36 20 34 30 30 2e 33 38 35 2c 0d 0a
              Data Ascii: CA17.631 " stroke="none" fill="#fbfbfb" fill-rule="evenodd"/><path id="path1" d="M187.500 0.421 C 82.068 7.044,0.000 94.485,0.000 200.195 C -0.000 304.057,78.638 390.028,182.423 399.629 C 190.596 400.385,
              2024-06-20 22:12:09 UTC8200INData Raw: 32 30 30 30 0d 0a 32 31 37 2e 38 36 35 20 33 39 39 2e 39 30 34 2c 32 32 35 2e 33 39 31 20 33 39 38 2e 38 37 31 20 43 20 33 31 38 2e 31 37 33 20 33 38 36 2e 31 33 34 2c 33 38 37 2e 34 32 38 20 33 31 36 2e 30 33 33 2c 33 39 39 2e 30 39 34 20 32 32 33 2e 30 34 37 20 43 20 34 30 30 2e 31 32 30 20 32 31 34 2e 38 36 36 2c 34 30 30 2e 31 33 32 20 31 38 35 2e 35 39 38 2c 33 39 39 2e 31 31 33 20 31 37 37 2e 35 33 39 20 43 20 33 38 35 2e 35 33 31 20 37 30 2e 32 30 35 2c 32 39 34 2e 31 35 31 20 2d 36 2e 32 37 38 2c 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 4d 32 39 37 2e 34 35 34 20 31 31 38 2e 30 34 38 20 43 20 33 30 31 2e 33 32 35 20 31 31 39 2e 30 32 30 2c 33 30 32 2e 36 32 36 20 31 32 30 2e 30 39 38 2c 33 31 36 2e 31 34 31 20 31 33 33 2e 35 34 30 20 43 20 33 32
              Data Ascii: 2000217.865 399.904,225.391 398.871 C 318.173 386.134,387.428 316.033,399.094 223.047 C 400.120 214.866,400.132 185.598,399.113 177.539 C 385.531 70.205,294.151 -6.278,187.500 0.421 M297.454 118.048 C 301.325 119.020,302.626 120.098,316.141 133.540 C 32
              2024-06-20 22:12:09 UTC8194INData Raw: 31 46 46 41 0d 0a 69 73 2e 6d 61 78 4c 65 6e 67 74 68 29 3b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 3d 22 32 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 69 64 3d 22 6d 6f 6e 74 68 22 20 6e 61 6d 65 3d 22 63 61 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 d9 85 d8 a7 d9 87 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 77 69 64 74 68 3a 20 34 30 25 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65
              Data Ascii: 1FFAis.maxLength);" maxlength="2" type="number" id="month" name="card" placeholder="" style="float: right;display: inline; width: 40%; border-bottom: 1px solid black; border-radius: 0px; margin-le
              2024-06-20 22:12:09 UTC11INData Raw: 36 0d 0a 20 73 68 6f 77 44 0d 0a
              Data Ascii: 6 showD
              2024-06-20 22:12:09 UTC8200INData Raw: 32 30 30 30 0d 0a 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 d8 b4 d9 85 d8 a7 d8 b1 d9 87 20 da a9 d8 a7 d8 b1 d8 aa 20 d8 ae d9 88 d8 af 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 76 76 32 22 29 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 20 3c 3d 20 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 44 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 43 56 56 32 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a
              Data Ascii: 2000ialog(" "); return false; } if (document.getElementById("cvv2").value.length <= 2) { showDialog(" CVV2 ");
              2024-06-20 22:12:09 UTC471INData Raw: 31 43 42 0d 0a 69 50 6f 64 7c 69 50 61 64 7c 41 6e 64 72 6f 69 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 29 2f 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 69 6f 73 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 69 6f 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 6e 64 72 6f 69 64 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 6e 64 72 6f 69 64 20 77 65 62 76 69 65 77 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 73 65 72 41 67
              Data Ascii: 1CBiPod|iPad|Android|BlackBerry|IEMobile)/)) { return false; } //ios else if (ios) { return false; } //android else { // Android webview if (userAg


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.549719184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-06-20 22:12:08 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=151034
              Date: Thu, 20 Jun 2024 22:12:08 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-06-20 22:12:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.549723186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:10 UTC597OUTGET /webview/css/main.css HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://perfctnmnoey.xyz/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:10 UTC296INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:10 GMT
              Last-Modified: Mon, 07 Aug 2023 06:02:08 GMT
              Accept-Ranges: bytes
              Content-Length: 119933
              Content-Type: text/css
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:12:10 UTC7949INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 69 63 6f 6d 6f 6f 6e 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 37 32 38 64 34 34 38 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 36 61 39
              Data Ascii: @font-face { font-family: "icomoon"; src: url(/static/media/mellat.98d95847.eot); src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a9
              2024-06-20 22:12:10 UTC16384INData Raw: 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 34 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 34 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 35 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 35 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 36 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 36 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 37 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 37 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 38 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 38 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 39 3a 62
              Data Ascii: "}.icon-uniF0A4:before { content: "\f0a4"}.icon-uniF0A5:before { content: "\f0a5"}.icon-uniF0A6:before { content: "\f0a6"}.icon-uniF0A7:before { content: "\f0a7"}.icon-uniF0A8:before { content: "\f0a8"}.icon-uniF0A9:b
              2024-06-20 22:12:10 UTC12576INData Raw: 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 36 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 37 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 37 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 38 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 38 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 39 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 39 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 41 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 61 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 42 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 62 22
              Data Ascii: content: "\f226"}.icon-uniF227:before { content: "\f227"}.icon-uniF228:before { content: "\f228"}.icon-uniF229:before { content: "\f229"}.icon-uniF22A:before { content: "\f22a"}.icon-uniF22B:before { content: "\f22b"
              2024-06-20 22:12:10 UTC3040INData Raw: 56 53 5a 57 59 6a 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 41 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 38 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 52 44 4a 46 4f 55 55 34 4d 7a 5a 45 4e 30 49 33 4d 54 46 46 51 55 45 34 4e 54 56 47 4f 55 4d 7a 4f 54 59 32 4e 6a 4e 43 4d 30 4d 69 49 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 52 44 4a 46 4f 55 55 34 4d 7a 56 45 4e 30 49 33 4d 54 46 46 51 55 45 34 4e 54 56 47 4f 55 4d 7a 4f 54 59 32 4e 6a 4e 43 4d 30 4d 69 49 48 68 74 63 44 70 44 63 6d 56 68 64 47 39 79 56 47 39 76 62 44 30 69 51 57 52 76 59 6d 55 67 55
              Data Ascii: VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6RDJFOUU4MzZEN0I3MTFFQUE4NTVGOUMzOTY2NjNCM0MiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6RDJFOUU4MzVEN0I3MTFFQUE4NTVGOUMzOTY2NjNCM0MiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgU
              2024-06-20 22:12:10 UTC16384INData Raw: 6d 5a 43 42 47 6a 66 42 4b 34 39 73 54 37 54 76 2b 38 59 75 6b 31 71 7a 6f 63 55 34 4b 69 66 41 67 52 6f 78 78 53 59 4f 49 47 62 6c 4b 5a 6e 50 72 70 73 2b 31 4e 64 55 47 57 73 32 38 56 35 74 33 33 75 64 2b 2b 6f 67 52 58 73 63 43 71 6e 70 41 67 33 61 78 52 68 72 76 70 6c 6d 52 49 57 46 65 42 58 32 45 2b 44 70 53 68 54 69 6c 73 4b 63 62 70 69 55 57 6f 4f 57 55 65 41 61 54 34 34 7a 4b 50 47 64 36 39 59 52 4a 72 53 6f 4a 63 75 2b 63 36 54 4a 5a 4d 69 52 38 52 34 44 4f 67 61 67 70 79 2f 70 79 38 56 55 74 74 6b 72 63 4e 71 74 63 51 6d 57 65 4e 35 71 70 75 46 32 38 6f 6a 35 46 39 41 76 64 58 55 54 4a 6e 30 41 30 59 6f 31 57 48 6d 78 4f 55 78 38 67 78 42 34 45 56 48 65 68 55 64 75 68 48 39 4c 43 46 37 70 7a 4d 4f 74 52 42 31 45 55 78 59 71 34 53 2f 30 77 48 38
              Data Ascii: mZCBGjfBK49sT7Tv+8Yuk1qzocU4KifAgRoxxSYOIGblKZnPrps+1NdUGWs28V5t33ud++ogRXscCqnpAg3axRhrvplmRIWFeBX2E+DpShTilsKcbpiUWoOWUeAaT44zKPGd69YRJrSoJcu+c6TJZMiR8R4DOgagpy/py8VUttkrcNqtcQmWeN5qpuF28oj5F9AvdXUTJn0A0Yo1WHmxOUx8gxB4EVHehUduhH9LCF7pzMOtRB1EUxYq4S/0wH8
              2024-06-20 22:12:10 UTC7616INData Raw: 2c 20 2e 31 29 0a 7d 0a 0a 2e 6c 69 73 74 2c 0a 2e 6c 69 73 74 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 33 73 20 65 61 73 65 0a 7d 0a 0a 2e 6c 69 73 74 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 38 66 38 0a 7d 0a 0a 2e 6c 69 73 74 20 2e 69 73 46 75 74 75 72 65 49 6d 61 67 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 51 73 41 41 41 45 4c 43 41 59 41 41 41 47 35 55 70 50 45 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a
              Data Ascii: , .1)}.list,.list:hover { transition: all .3s ease}.list:hover { background-color: #f8f8f8}.list .isFutureImage { background: url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQsAAAELCAYAAAG5UpPEAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZ
              2024-06-20 22:12:10 UTC16384INData Raw: 4a 50 30 55 4b 2f 53 41 54 5a 7a 30 38 55 58 5a 7a 50 45 77 57 7a 49 63 67 43 32 69 4f 44 43 59 6f 63 38 75 38 35 30 35 65 58 55 51 6a 5a 36 39 38 55 64 64 78 6e 72 2f 66 6d 66 51 61 79 51 42 62 51 44 6c 6b 63 35 6c 37 61 43 5a 48 45 58 58 69 66 54 35 4e 47 72 48 4e 7a 59 65 71 42 4c 4a 41 46 74 45 38 63 57 2b 6d 31 65 47 6e 43 47 47 51 53 2b 46 6e 47 37 34 73 73 6b 41 57 73 76 78 78 4f 46 52 31 59 58 38 52 78 39 6a 42 5a 57 42 70 79 57 32 61 68 6b 71 59 73 67 4e 57 56 51 47 65 5a 47 6b 55 6d 68 49 76 30 4f 73 31 70 52 55 72 72 69 37 41 69 5a 57 2b 54 5a 6a 53 49 4c 47 44 54 52 58 48 6d 39 59 54 73 38 56 55 31 69 43 69 51 6d 59 4b 6b 42 50 49 74 4c 53 68 55 45 6c 6b 51 57 55 43 4c 73 4b 68 41 4c 64 67 44 53 63 4e 53 69 30 75 39 5a 6b 31 53 6f 77 49 68 65
              Data Ascii: JP0UK/SATZz08UXZzPEwWzIcgC2iODCYoc8u8505eXUQjZ698Uddxnr/fmfQayQBbQDlkc5l7aCZHEXXifT5NGrHNzYeqBLJAFtE8cW+m1eGnCGGQS+FnG74sskAWsvxxOFR1YX8Rx9jBZWBpyW2ahkqYsgNWVQGeZGkUmhIv0Os1pRUrri7AiZW+TZjSILGDTRXHm9YTs8VU1iCiQmYKkBPItLShUElkQWUCLsKhALdgDScNSi0u9Zk1SowIhe
              2024-06-20 22:12:10 UTC7616INData Raw: 67 69 6e 20 7b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 32 35 70 78 0a 7d 0a 0a 2e 77 61 72 6e 69 6e 67 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 35 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 38 34 65 34 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
              Data Ascii: gin { max-height: 25px}.warning { display: flex; flex-direction: row; align-content: center; align-items: center; justify-content: center; padding: 12px 15px; border-radius: 20px; color: #e84e40; background-color
              2024-06-20 22:12:11 UTC16000INData Raw: 38 35 39 35 62 0a 7d 0a 0a 2e 72 6f 77 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 2e 6d 63 69 2e 61 63 74 69 76 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 37 66 62 66 64 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 72 6f 77 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 2e 69 72 61 6e 63 65 6c 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 0a 7d 0a 0a 2e 72 6f 77 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 2e 69 72 61 6e 63 65 6c 6c 2e 61 63 74 69 76 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 64 37 34 38 3b 0a 20 20 20 20 63 6f 6c
              Data Ascii: 8595b}.row-buttons button .icon.mci.active { background-color: #77fbfd; color: #fff}.row-buttons button .icon.irancell { padding: 0; color: #58595b}.row-buttons button .icon.irancell.active { background-color: #f8d748; col
              2024-06-20 22:12:11 UTC15984INData Raw: 75 74 2d 67 72 6f 75 70 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 0a 7d 0a 0a 2e 6f 74 70 49 6e 66 6f 50 61 72 65 6e 74 20 2e 6f 74 70 49 6e 66 6f 20 2e 6f 74 70 2d 69 6e 70 75 74 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 69 6e 70 75 74 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 6f 74 70 49 6e 66 6f 50 61 72 65 6e 74 20 2e 6f 74 70 49 6e 66 6f 20 2e 6f 74 70 2d 69 6e 70 75 74 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 64 69 76 3e 69 6e 70 75 74 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 20 21 69 6d 70 6f 72
              Data Ascii: ut-group { position: relative; margin: 0 auto}.otpInfoParent .otpInfo .otp-input .input-group>input { color: #58595b !important; border-color: #fff}.otpInfoParent .otpInfo .otp-input .input-group>div>input { color: #58595b !impor


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.549720186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:10 UTC598OUTGET /webview/css/main2.css HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://perfctnmnoey.xyz/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:11 UTC296INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:10 GMT
              Last-Modified: Tue, 18 Jul 2023 01:28:24 GMT
              Accept-Ranges: bytes
              Content-Length: 206027
              Content-Type: text/css
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:12:11 UTC7948INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 0d 0a 20 20 20 20
              Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root { --blue: #007bff;
              2024-06-20 22:12:11 UTC16384INData Raw: 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 38 33 65 38 63 3b 0d 0a 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 0d 0a 7d 0d 0a 0d 0a 61 3e 63 6f 64 65 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 32 72 65 6d 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 6b 62 64 20 7b 0d 0a 20 20 20 20
              Data Ascii: size: 87.5%; color: #e83e8c; word-wrap: break-word}a>code { color: inherit}kbd { padding: .2rem .4rem; font-size: 87.5%; color: #fff; background-color: #212529; border-radius: .2rem}kbd kbd {
              2024-06-20 22:12:11 UTC7616INData Raw: 2e 6f 72 64 65 72 2d 78 6c 2d 35 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 35 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 36 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 36 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 37 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 37 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 38 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 38 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 39 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 39 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 31 30 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f
              Data Ascii: .order-xl-5 { order: 5 } .order-xl-6 { order: 6 } .order-xl-7 { order: 7 } .order-xl-8 { order: 8 } .order-xl-9 { order: 9 } .order-xl-10 { o
              2024-06-20 22:12:11 UTC8000INData Raw: 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 23 34 39 35 30 35 37 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 39 35 30 35 37 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 30 62 64 66 66 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 20 31 32 33 2c 20 32 35 35 2c 20 2e 32 35 29 0d 0a 7d 0d 0a 0d 0a 2e 66
              Data Ascii: oz-focusring { color: transparent; text-shadow: 0 0 0 #495057}.form-control:focus { color: #495057; background-color: #fff; border-color: #80bdff; outline: 0; box-shadow: 0 0 0 .2rem rgba(0, 123, 255, .25)}.f
              2024-06-20 22:12:11 UTC16384INData Raw: 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 63 33 35 34 35 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 31 2e
              Data Ascii: d~.invalid-tooltip,.was-validated :invalid~.invalid-feedback,.was-validated :invalid~.invalid-tooltip { display: block}.form-control.is-invalid,.was-validated .form-control:invalid { border-color: #dc3545; padding-right: calc(1.
              2024-06-20 22:12:11 UTC7616INData Raw: 36 32 2c 20 31 38 34 2c 20 2e 35 29 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 2e 64 69 73 61 62 6c 65 64 2c 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 64 69 73 61 62 6c 65 64 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 37 61 32 62 38 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 0d 0a 2e 73
              Data Ascii: 62, 184, .5)}.btn-outline-info.disabled,.btn-outline-info:disabled { color: #17a2b8; background-color: transparent}.btn-outline-info:not(:disabled):not(.disabled).active,.btn-outline-info:not(:disabled):not(.disabled):active,.s
              2024-06-20 22:12:11 UTC16384INData Raw: 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 64 72 6f 70 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 0d 0a 7d 0d 0a 0d 0a 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 7b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2e 31 32 35 72 65 6d 0d 0a 7d 0d 0a 0d 0a 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 61 66 74 65 72 20 7b 0d 0a 20
              Data Ascii: solid transparent}.dropup .dropdown-toggle:empty:after { margin-left: 0}.dropright .dropdown-menu { top: 0; right: auto; left: 100%; margin-top: 0; margin-left: .125rem}.dropright .dropdown-toggle:after {
              2024-06-20 22:12:11 UTC15616INData Raw: 75 73 74 6f 6d 2d 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2c 0d 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 5b 73 69 7a 65 5d 3a 6e 6f 74 28 5b 73 69 7a 65 3d 22 31 22 5d 29 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 2e 37 35 72 65 6d 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 64 69 73 61 62 6c 65 64 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 39 65 63 65 66 0d 0a 7d 0d 0a 0d 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64
              Data Ascii: ustom-select[multiple],.custom-select[size]:not([size="1"]) { height: auto; padding-right: .75rem; background-image: none}.custom-select:disabled { color: #6c757d; background-color: #e9ecef}.custom-select::-ms-expand
              2024-06-20 22:12:11 UTC16384INData Raw: 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 66 6f 63 75 73 2c 0d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 39 29 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 35 29 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 0d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c
              Data Ascii: vbar-light .navbar-brand:focus,.navbar-light .navbar-brand:hover { color: rgba(0, 0, 0, .9)}.navbar-light .navbar-nav .nav-link { color: rgba(0, 0, 0, .5)}.navbar-light .navbar-nav .nav-link:focus,.navbar-light .navbar-nav .nav-l
              2024-06-20 22:12:11 UTC16384INData Raw: 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 61 6e 69 6d 61 74 65 64 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 74 72 69 70 65 73 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 74 72 69 70 65 73 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 20 7b 0d 0a 20 20 20 20 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 61 6e 69 6d 61 74 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f
              Data Ascii: }.progress-bar-animated { -webkit-animation: progress-bar-stripes 1s linear infinite; animation: progress-bar-stripes 1s linear infinite}@media (prefers-reduced-motion:reduce) { .progress-bar-animated { -webkit-animatio


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.549724186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:10 UTC598OUTGET /webview/css/style.css HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://perfctnmnoey.xyz/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:11 UTC295INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:10 GMT
              Last-Modified: Mon, 07 Aug 2023 06:41:52 GMT
              Accept-Ranges: bytes
              Content-Length: 30837
              Content-Type: text/css
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:12:11 UTC7949INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 42 6f 6c 64 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 62 6f 6c 64 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 6c 69 67 68 74 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 2a 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 72 61 6e 64 20 7b 0d
              Data Ascii: @font-face { font-family: "IransansBold"; src: url("../fonts/webbold.woff2");}@font-face { font-family: "Iransanslight"; src: url("../fonts/weblight.woff2");}* { font-family: "Iransanslight" !important;}.brand {
              2024-06-20 22:12:11 UTC16384INData Raw: 74 3a 20 34 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 35 34 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 38 34 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 35 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 34 37 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 38 70 78 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 39 64 61 65 31 0d 0a 7d 0d 0a 0d 0a 2e
              Data Ascii: t: 46px; top: 54px } 84% { width: 55px; right: 0; top: 35px } to { width: 47px; right: 8px; top: 38px }}.swal-icon--info { border-color: #c9dae1}.
              2024-06-20 22:12:11 UTC6504INData Raw: 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 64 70 2d 72 74 6c 20 2e 72 6d 64 70 2d 79 6d 20 2e 72 6d 64 70 2d 72 61 6e 67 65 2e 65 6e 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 64 70 2d 64 61 79 2d 68 69 64 64 65 6e 2c 0d 0a 2e 72 6d 64 70 2d 64 61 79 2e 72 6d 64 70 2d 64 69 73 61 62 6c 65 64 20 7b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 64 70 2d 73 65 6c 65 63 74 65 64 20 2e 68 69 67 68 6c 69 67
              Data Ascii: border-bottom-right-radius: 15px;}.rmdp-rtl .rmdp-ym .rmdp-range.end { border-top-left-radius: 15px; border-bottom-left-radius: 15px;}.rmdp-day-hidden,.rmdp-day.rmdp-disabled { cursor: default;}.rmdp-selected .highlig


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.549722186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:10 UTC600OUTGET /webview/css/animate.css HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://perfctnmnoey.xyz/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:11 UTC295INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:10 GMT
              Last-Modified: Mon, 17 Jul 2023 22:18:42 GMT
              Accept-Ranges: bytes
              Content-Length: 95374
              Content-Type: text/css
              Age: 2
              DDG-Cache-Status: MISS
              2024-06-20 22:12:11 UTC7949INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e
              Data Ascii: @charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root { --animate-duration: 1s; --animate-delay: 1s; --an
              2024-06-20 22:12:11 UTC16384INData Raw: 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 37 35 2c 20 31 2e 32 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 36 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 37 35 25 20 7b 0a 20
              Data Ascii: 1); transform: scale3d(0.75, 1.25, 1); } 50% { -webkit-transform: scale3d(1.15, 0.85, 1); transform: scale3d(1.15, 0.85, 1); } 65% { -webkit-transform: scale3d(0.95, 1.05, 1); transform: scale3d(0.95, 1.05, 1); } 75% {
              2024-06-20 22:12:11 UTC15616INData Raw: 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 37 30 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 37 30 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 62 61 63 6b 4f 75 74 44 6f 77 6e 20
              Data Ascii: nsform: translateY(0px) scale(0.7); transform: translateY(0px) scale(0.7); opacity: 0.7; } 100% { -webkit-transform: translateY(700px) scale(0.7); transform: translateY(700px) scale(0.7); opacity: 0.7; }}.animate__backOutDown
              2024-06-20 22:12:11 UTC16384INData Raw: 73 20 62 6f 75 6e 63 65 4f 75 74 55 70 20 7b 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 2c 0a 20 20 34 35 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 32 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72
              Data Ascii: s bounceOutUp { 20% { -webkit-transform: translate3d(0, -10px, 0) scaleY(0.985); transform: translate3d(0, -10px, 0) scaleY(0.985); } 40%, 45% { opacity: 1; -webkit-transform: translate3d(0, 20px, 0) scaleY(0.9); transform: tr
              2024-06-20 22:12:11 UTC7616INData Raw: 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 30 2e 39 35 2c 20 30 2e 39 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 0a 20 20 20 20 20 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 30 2e 39 35 2c 20 30 2e 39 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 0a 20 20 20 20 20 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 30 64 65 67 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20
              Data Ascii: sform: perspective(400px) scale3d(0.95, 0.95, 0.95) translate3d(0, 0, 0) rotate3d(0, 1, 0, 0deg); transform: perspective(400px) scale3d(0.95, 0.95, 0.95) translate3d(0, 0, 0) rotate3d(0, 1, 0, 0deg); -webkit-animation-timing-function:
              2024-06-20 22:12:11 UTC16000INData Raw: 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 7d 0a 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 35 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 74 6f
              Data Ascii: from { -webkit-transform: perspective(400px); transform: perspective(400px); } 30% { -webkit-transform: perspective(400px) rotate3d(0, 1, 0, -15deg); transform: perspective(400px) rotate3d(0, 1, 0, -15deg); opacity: 1; } to
              2024-06-20 22:12:11 UTC8000INData Raw: 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 36 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 36 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 35 2c 20 30 2e 38 38 35 2c 20 30 2e 33 32 2c 20 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a
              Data Ascii: bkit-transform: scale3d(0.475, 0.475, 0.475) translate3d(0, 60px, 0); transform: scale3d(0.475, 0.475, 0.475) translate3d(0, 60px, 0); -webkit-animation-timing-function: cubic-bezier(0.175, 0.885, 0.32, 1); animation-timing-function: cubic-bez
              2024-06-20 22:12:11 UTC7425INData Raw: 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 30 30 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 7a 6f 6f 6d 4f 75 74 4c 65 66 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 20 7b 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 6f 70 61
              Data Ascii: ) translate3d(-2000px, 0, 0); }}.animate__zoomOutLeft { -webkit-animation-name: zoomOutLeft; animation-name: zoomOutLeft; -webkit-transform-origin: left center; transform-origin: left center;}@-webkit-keyframes zoomOutRight { 40% { opa


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.549721186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:10 UTC593OUTGET /webview/js/jquery-3.7.0.min.js HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://perfctnmnoey.xyz/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:10 UTC302INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:10 GMT
              Last-Modified: Mon, 07 Aug 2023 05:56:23 GMT
              Accept-Ranges: bytes
              Content-Length: 87461
              Content-Type: text/javascript
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:12:10 UTC7943INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
              Data Ascii: /*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
              2024-06-20 22:12:10 UTC8000INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64
              Data Ascii: tion(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function X(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.d
              2024-06-20 22:12:10 UTC8000INData Raw: 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22
              Data Ascii: ;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"
              2024-06-20 22:12:10 UTC8000INData Raw: 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
              Data Ascii: ;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"nextSibling")},prev:function(e){return A(e,"previousSibling")},nextAll:function(e){retur
              2024-06-20 22:12:10 UTC8000INData Raw: 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e
              Data Ascii: is.each(function(){X.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=n
              2024-06-20 22:12:11 UTC8000INData Raw: 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e 72 65 73 75 6c 74 3d 72 29 26 26 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 7d 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70 61
              Data Ascii: o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u.result=r)&&(u.preventDefault(),u.stopPropagation()))}return c.postDispatch&&c.postDispa
              2024-06-20 22:12:11 UTC8000INData Raw: 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e
              Data Ascii: efore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this.nextSiblin
              2024-06-20 22:12:11 UTC8000INData Raw: 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 74 3d 65 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 74 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e
              Data Ascii: s)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):this.pos=t=e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.option
              2024-06-20 22:12:11 UTC8000INData Raw: 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6c 65 2e 72 61 64 69 6f 56 61 6c 75 65 26 26 22 72 61 64 69 6f 22 3d 3d 3d 74 26 26 66 65 28 65 2c 22 69 6e 70 75 74 22 29 29 7b 76 61 72 20
              Data Ascii: oid ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.find.attr(e,t))?void 0:r)},attrHooks:{type:{set:function(e,t){if(!le.radioValue&&"radio"===t&&fe(e,"input")){var
              2024-06-20 22:12:11 UTC8000INData Raw: 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 52 74 3d 2f 25 32 30 2f 67 2c 4d 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e 2a 3f 29 3a 5b 20 5c 74 5d 2a 28 5b 5e 5c 72 5c 6e 5d 2a 29 24 2f 67 6d 2c 46 74 3d 2f 5e 28 3f 3a 47 45 54 7c 48 45 41 44 29 24 2f 2c 24 74 3d 2f 5e 5c 2f 5c 2f 2f 2c 42 74 3d 7b 7d 2c 5f 74 3d 7b 7d 2c 58 74 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 2c 55 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29
              Data Ascii: name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Rt=/%20/g,Mt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.*?):[ \t]*([^\r\n]*)$/gm,Ft=/^(?:GET|HEAD)$/,$t=/^\/\//,Bt={},_t={},Xt="*/".concat("*"),Ut=C.createElement("a")


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.549726186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:11 UTC645OUTGET /webview/media/logo.png HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://perfctnmnoey.xyz/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:12 UTC299INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 11:56:47 GMT
              Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
              Accept-Ranges: bytes
              Content-Length: 11738
              Content-Type: image/png
              Age: 36926
              DDG-Cache-Status: HIT
              2024-06-20 22:12:12 UTC11738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
              Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.549725186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:11 UTC644OUTGET /webview/media/nfc.png HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://perfctnmnoey.xyz/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:12 UTC300INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 11:56:46 GMT
              Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
              Accept-Ranges: bytes
              Content-Length: 608415
              Content-Type: image/png
              Age: 36926
              DDG-Cache-Status: HIT
              2024-06-20 22:12:12 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
              Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
              2024-06-20 22:12:12 UTC8242INData Raw: a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36 7e
              Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6~
              2024-06-20 22:12:12 UTC16384INData Raw: 9e ca 08 75 cc 58 5d 13 58 94 31 b0 30 2e eb 8c b2 45 8a b4 40 da 28 53 b0 32 b6 5f 66 84 6d 89 1a 37 28 23 ce 98 cc 51 56 5c b4 5b 18 79 3e a9 75 31 27 83 cf c3 d4 57 42 17 52 fd 64 63 ab 75 6b 5e c6 a3 75 91 71 ad 72 16 3a fb 63 6b 82 43 b5 fe 9c 9d 07 ea 6a ce c4 69 63 7b 38 a6 de 77 39 d9 19 bd e6 ce a0 a7 22 90 51 37 8b 1d ce 27 73 79 46 9d 97 97 a5 a9 df 24 ce 68 69 0e 1e 15 38 52 67 a2 46 b2 c6 e4 5a 81 23 f5 5a e2 98 7b 1b 29 b9 bd d1 27 a9 e9 75 c1 20 c8 1b 55 c1 ab d4 5f a1 8d 5f e7 1a b5 bc 11 73 94 36 c6 d7 9f d8 d9 b8 df 1a e1 92 a6 dd 8d 80 33 92 34 52 92 f8 37 e2 88 b2 3f 6d dc 73 22 c6 d6 68 69 3c f8 d1 c6 85 9e 35 76 3a 9d 4e 07 fe 0b 65 d4 82 56 59 9a 3e 74 66 ba 59 98 96 32 96 75 e9 5d 67 74 cc f8 e4 53 80 31 ea bf a8 6a 49 b3 9d f1 cb
              Data Ascii: uX]X10.E@(S2_fm7(#QV\[y>u1'WBRdcuk^uqr:ckCjic{8w9"Q7'syF$hi8RgFZ#Z{)'u U__s634R7?ms"hi<5v:NeVY>tfY2u]gtS1jI
              2024-06-20 22:12:12 UTC2440INData Raw: 54 b3 9c 54 8c 46 b5 13 42 89 47 54 1f 99 52 ae ab b7 55 ca 54 3c 46 be 41 50 0e 75 4f fe c7 e8 96 ae d4 f7 31 c3 8c 4c db 9d cb 61 c2 68 14 34 46 4b a3 11 6c 3c 0b 09 1b d3 6d fc d2 87 ef 1c bb 8d 1c 92 0f 39 66 45 75 dd d9 f8 05 d4 68 ab 31 cd 46 33 23 ed a0 8f 1b 34 3e ff fc 8d d7 88 db 58 ce 6c ac 45 d4 15 1b d1 82 1a 9f 80 1a a3 8d bb a8 87 86 86 86 ee 93 c4 8c 15 19 d1 c3 6c c6 50 b5 19 1b 32 3e 7f 40 46 0e 7c 13 2f 46 48 76 3a 54 ae 9b 2e 3e 63 00 23 c8 28 66 bc fe a5 e9 cb a4 c6 cf be c5 65 6c 25 d3 3b 36 32 06 2d d2 2e df df ef 8c 8d 3b 5c c6 3c cf bb 6f ea 88 45 2b 63 db 8e 69 04 bb 0c 89 1a 50 81 41 a7 a7 49 9f e9 ad b1 dc dc b8 a9 00 34 d1 1b 20 b2 2e af 94 66 d2 aa bb a5 ed 34 f2 90 b3 74 75 2a b2 f8 db 4e a3 ac c6 39 6b a8 45 7f 8e 69 44 4c
              Data Ascii: TTFBGTRUT<FAPuO1Lah4FKl<m9fEuh1F3#4>XlElP2>@F|/FHv:T.>c#(fel%;62-.;\<oE+ciPAI4 .f4tu*N9kEiDL
              2024-06-20 22:12:12 UTC16384INData Raw: ee 5e 23 d0 e8 8b 05 ff 82 d9 68 af d1 d8 38 f7 35 4e 4d 4d 4d dd 7d 89 17 6b 6e 7a bf 02 66 1f 19 3b 33 f2 1f 9b 01 18 59 83 19 77 7c c6 1f cd 8c 9d 18 53 e6 c5 ea 33 26 30 ae f9 84 48 4f c7 38 11 9f 96 f5 b3 f0 67 e4 31 c6 a4 e6 89 d6 4f 56 56 28 e2 6a cb 58 b4 51 4f 6a 44 19 d3 7d 9e f7 96 d7 08 92 20 e6 a1 05 3f 26 26 2a 3f 4d 5c 4e 87 81 69 80 43 a5 a7 63 e5 93 fa 42 d8 03 9f e6 47 f4 16 3d a4 32 98 63 ff 13 41 5b 34 7e 2c 6f 6b 3c ba 04 1a 01 7a e6 bf 31 0f 9c 39 66 31 a0 f1 d1 53 87 c5 fe 81 c0 f4 d8 5f 1b 9f 1c 45 5b ca 3b ba b4 19 af 62 19 ca 8f 34 a5 36 7b 8b 63 9a 7a 61 a2 0b 1d 53 e6 b6 46 64 9f d1 da 3c 2a 3d e6 92 a1 95 45 50 88 35 41 d2 3f a2 e7 e2 34 d2 db 31 9d c6 c0 c6 aa c4 46 da 89 99 2d 8d fa b0 52 0d d3 a9 f1 cd 35 5a d6 50 47 c7 6e
              Data Ascii: ^#h85NMMM}knzf;3Yw|S3&0HO8g1OVV(jXQOjD} ?&&*?M\NiCcBG=2cA[4~,ok<z19f1S_E[;b46{czaSFd<*=EP5A?41F-R5ZPGn
              2024-06-20 22:12:12 UTC2440INData Raw: d2 ea e9 25 be 8b d5 08 33 e2 38 82 8d 57 e0 22 56 e3 db a9 13 31 8a 1b a9 86 09 b7 31 98 d1 49 6a df 10 23 af d1 d4 68 af b1 f4 82 9c 46 e6 80 45 54 27 38 3e 24 6a 7c 06 68 7c ee 51 27 a8 ef 3d 3e af b1 59 8d f3 b8 c6 a9 a9 a9 a9 7f 51 37 4d 72 ba 33 e3 b1 cf 48 6e ba 98 91 22 18 ed 5b 2f 64 7c b9 db 8c 4e 4d bb 02 46 37 4d 27 34 7e ab fb a6 cb 67 b4 d3 98 c8 c8 0a 37 a6 79 e2 dc 34 ff 8b 6b fb 19 c1 3e 0f f3 a2 48 52 81 4d c8 76 f3 8b 9d c7 76 45 b2 8b 63 5b d0 ce 7b f6 bc e7 40 7d 0f 5b bf 4d 46 1d 65 bc 6b 29 5f d1 36 23 91 c6 25 c0 18 ad d7 c2 d4 c1 3a b6 16 2b 3c a7 46 b4 18 1c 8b 09 77 e6 7d db 3a 6f 7a ff 63 bb c0 ef c8 69 7c 63 6d 94 57 21 1e 23 4d b6 a2 37 35 0e 2b cd 1f b3 30 32 66 b1 16 8f a6 66 85 26 2c 1a 19 cd 8b 92 cb 3b 6a 1b 40 f1 62 ad
              Data Ascii: %38W"V11Ij#hFET'8>$j|h|Q'=>YQ7Mr3Hn"[/d|NMF7M'4~g7y4k>HRMvvEc[{@}[MFek)_6#%:+<Fw}:ozci|cmW!#M75+02ff&,;j@b
              2024-06-20 22:12:12 UTC16384INData Raw: 00 ca 40 3b 5d 53 d3 12 8d 8f dd a5 56 00 e3 3f 07 86 95 89 f8 2a 76 61 2d 12 76 17 36 46 bf f4 55 e5 85 90 ba 24 e6 ef ec 69 94 08 1d 19 11 a5 da d8 11 63 ad 67 bd 51 05 0c 73 9d 27 64 0c f5 f3 c2 d2 ac c6 98 28 9e 16 2f 56 7e 1a a7 91 1b a8 5f f5 16 65 f4 56 52 23 e0 f8 19 f2 b6 c6 46 8d 3f 98 1a 13 1b 25 b1 62 4c 45 8c 44 9d 1a d9 d6 d8 f6 35 e2 35 1e 1d f2 fd 00 d0 38 bd c6 a9 a9 a9 a9 7f 59 03 13 1a 7c 46 e5 a6 23 35 fd f8 05 c9 e9 07 cb 67 bc 15 e7 33 fa 70 46 e7 a6 c5 8c b2 19 cb 67 ec b9 e9 76 13 4c ee 65 7c ed db 57 5e 7b ad 6a 60 5e 12 35 b2 a5 d1 f2 06 fe 64 46 b5 8e 8c 0c 9a 7b 3e d7 db e3 52 03 7d 98 c4 18 6d e9 f7 be ac 7b 01 a3 d3 d5 86 c7 ed e8 0a b9 4b eb f4 e8 21 26 94 8a 1a 24 3d 95 08 ab 92 5a 8e 56 d9 8c d5 84 76 1e 69 22 a2 9d 6e 78
              Data Ascii: @;]SV?*va-v6FU$icgQs'd(/V~_eVR#F?%bLED558Y|F#5g3pFgvLe|W^{j`^5dF{>R}m{K!&$=ZVvi"nx
              2024-06-20 22:12:12 UTC2440INData Raw: 7c 71 20 22 f0 1d 82 f7 49 4f 4f c3 f7 7d 04 99 13 1b 17 c6 11 31 53 09 73 77 65 c6 42 46 06 dc 78 a2 1d 4f 20 63 e8 1c 0b f3 15 19 b5 af f1 5d 65 30 06 6c dc b0 1a 51 4f 51 0b 1b 55 3f 0d 33 96 d7 a8 5b a8 b7 32 d4 3b 35 ee da b5 eb 7f ac 22 46 d5 c0 d4 9d d3 bf 57 04 53 cc f8 5c e8 e9 a7 81 46 76 33 3e 13 cc 78 43 8c 6f da 66 94 cf 58 25 30 46 c6 64 c6 44 46 f9 8c ef 86 de 48 9d 69 95 98 fe f5 22 98 e6 26 7d 7c c5 c6 98 8c 3a ad 76 ba f9 8c b6 44 ca 69 3c 68 a6 fb 94 c6 08 79 e0 83 28 e9 4b 99 e9 4d b7 8e 21 bb ce fe 9d 1f d2 63 34 5c ae d9 35 46 a7 d1 39 c5 9a 68 a5 ca a4 17 30 0e 25 30 e5 8c 1a 20 89 ab 99 18 15 ad 19 d3 2c 17 ef 30 8b 17 67 98 91 a7 43 84 13 72 c5 34 0f 1f 65 1c 2b 9d a9 1f aa 83 9c 54 16 36 32 84 82 ac 10 e3 c9 0a 88 84 1a 2b e2 1f
              Data Ascii: |q "IOO}1SsweBFxO c]e0lQOQU?3[2;5"FWS\Fv3>xCofX%0FdDFHi"&}|:vDi<hy(KM!c4\5F9h0%0 ,0gCr4e+T62+
              2024-06-20 22:12:12 UTC16384INData Raw: 2b a5 5d 5a 8d 26 8d e1 df 27 39 8d 7f 1d 17 51 af 83 79 2b 67 98 b1 ac c6 a3 ac 46 95 50 1b 19 8d 8e f5 24 5a 5c 73 30 d7 2a d9 6b a4 49 30 63 74 53 63 68 a0 46 1f d9 28 3d 5f 15 d4 af 38 3d ed 6a 98 ed 62 98 81 1a 1f dc bd c6 5d bb 76 fd 67 e5 9b 60 b6 98 71 7b 43 63 1a 8d 30 e3 eb 3e 6a a7 f9 8c 8d 19 bf e9 f5 2f 37 2e 23 23 6a 1d 2f 95 9a 3e b9 b0 41 f7 bf 1c ef a2 9f 98 d0 6c 9b d1 c9 69 1f 20 78 73 4e 71 b1 56 e9 b5 ae 43 4b 55 43 8e b2 1a 8d 8c 9b 15 c8 c8 78 b8 76 27 cf 86 d3 a4 c8 1c c9 7c e7 d3 bd b7 9d 46 ff 4e de 7f 0e f9 8b 06 5e ba be e2 ac 36 11 6b 68 f8 86 1d 34 c2 31 31 b2 1c c4 8e 2c ac 98 8b 7a 88 99 90 48 38 24 9b d1 8e 9e 26 88 91 20 79 bf 4e c8 01 fa c9 21 07 31 82 86 ea 72 19 cb 60 c4 62 84 09 cf 27 02 1e 4f 8c 88 09 e0 45 1a 8f d7
              Data Ascii: +]Z&'9Qy+gFP$Z\s0*kI0ctSchF(=_8=jb]vg`q{Cc0>j/7.##j/>Ali xsNqVCKUCxv'|FN^6kh411,zH8$& yN!1r`b'OE
              2024-06-20 22:12:12 UTC16384INData Raw: 45 46 23 4a a3 71 7f 3a 63 10 a3 91 f1 f5 e3 d7 c3 67 c4 6a fc 05 6f ae 19 8d 46 46 70 91 61 97 31 5a 21 e3 5e 69 31 26 eb 15 2e de e3 76 5f 84 fb 58 3d c3 8a 46 67 16 48 12 35 d7 52 16 64 e7 46 61 a3 fd c6 b6 b3 b1 d5 c3 a4 d9 98 5e 63 50 23 f9 69 54 c8 48 40 f7 06 3d 26 32 a2 3a a9 f1 ba 5a 05 bd c0 8c 45 8c 99 8f a6 99 18 f5 4e 0b 45 e4 2d a9 3e 74 14 31 6b e1 cc 74 4d 84 dd e0 2f 9a 23 bb f9 58 8d 40 f7 a5 4b 6e 46 46 c5 b6 c5 d1 34 77 ad 1e fe f0 24 1d 47 7d cc 91 de 13 d4 c5 86 e8 09 92 d1 76 1a 35 89 18 fd 13 96 c7 a2 cf 7a cd 43 df d8 f8 19 0b 89 a5 4f 68 d4 b4 71 31 8c c0 31 06 76 23 86 23 cc 88 d8 da cb 2c 6c f4 3d d4 ce 50 bb 18 26 d4 a9 31 78 11 64 84 1b af 4c ab 31 b4 b7 1a 2f 3b 65 35 5e 5d 09 ea d1 6b b4 d5 b8 56 50 af 5a b5 ea 3f 17 bf e9
              Data Ascii: EF#Jq:cgjoFFpa1Z!^i1&.v_X=FgH5RdFa^cP#iTH@=&2:ZENE->t1ktM/#X@KnFF4w$G}v5zCOhq11v##,l=P&1xdL1/;e5^]kVPZ?


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.549727186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:12 UTC660OUTGET /webview/media/backimg.svg HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://perfctnmnoey.xyz/webview/css/main.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:12 UTC299INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:12 GMT
              Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
              Accept-Ranges: bytes
              Content-Length: 3749
              Content-Type: image/svg+xml
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:12:12 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.549729186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:12 UTC633OUTGET /webview/fonts/weblight.woff2 HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://perfctnmnoey.xyz
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://perfctnmnoey.xyz/webview/css/style.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:13 UTC297INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:13 GMT
              Last-Modified: Mon, 17 Jul 2023 09:32:44 GMT
              Accept-Ranges: bytes
              Content-Length: 29284
              Content-Type: font/woff2
              Age: 1
              DDG-Cache-Status: MISS
              2024-06-20 22:12:13 UTC7947INData Raw: 77 4f 46 32 00 01 00 00 00 00 72 64 00 0e 00 00 00 00 f0 f4 00 00 72 07 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 08 1b a4 62 1c 8a 4e 06 60 00 8f 3e 11 0c 0a 82 d8 3c 82 a1 21 0b 88 4c 00 01 36 02 24 03 91 14 04 20 05 87 6c 07 a4 1a 1b 16 d0 27 d0 dd f6 2b 21 90 9b 55 45 11 d0 ed 36 05 e3 d8 0a 6e 87 80 0a 75 36 9f 1d ad 60 e3 20 04 c6 7b ba d9 ff ff 9f 94 e0 7f 8c 61 1f 5a 0f 50 67 56 6b bb b3 44 28 51 55 53 1f e3 1d 76 2a 0f 27 4c a9 b4 52 55 4e 69 c6 79 98 c3 74 af af 4b ad 99 34 11 36 56 9f a9 fb ae 46 6f 9f d1 d5 fb d2 54 a9 4a 6d aa f4 d6 1c 28 3a 0a 87 42 e7 a1 53 d9 1c 74 bf be 48 fb 34 e6 c1 17 d3 10 a0 62 4b 08 81 41 88 3b dc 89 5b 38 85 09 a2 30 c7 ef ae 66 3f 35 bc b5 e7 6b 96 f3 b7 bb 4c 3b 34 09 07 a1 2f
              Data Ascii: wOF2rdrbN`><!L6$ l'+!UE6nu6` {aZPgVkD(QUSv*'LRUNiytK46VFoTJm(:BStH4bKA;[80f?5kL;4/
              2024-06-20 22:12:13 UTC16000INData Raw: e1 86 9c b9 89 91 0c dd 0a 96 96 e7 00 69 3c ce 23 81 c6 98 59 e7 4e ad 80 cd 0a 14 e1 7f eb 56 ac a3 fb 05 b1 73 ef 2e 74 16 eb 94 95 a6 18 d0 f4 bd 30 fa 1e e7 fc 24 97 e9 34 02 f6 56 37 f7 18 cb f7 da 54 da d4 b3 ef 72 85 d5 42 48 ce 2f 62 69 a9 93 e5 c5 92 31 2e f7 56 60 09 5b 70 ee 96 f9 27 36 3e 7c 77 db 8e 07 d4 9b e8 13 7d 35 e8 f1 09 98 00 a9 c7 3e 30 eb d1 a7 4c 6a 7a b1 98 b5 35 1c 55 e7 a4 d9 ae b4 35 11 67 99 3b 91 d7 85 11 6b f1 c4 77 dd 7e 31 b9 93 96 d4 48 69 97 b7 92 48 14 d7 ad 0c 6b e2 20 38 51 64 6b dc cc f8 14 25 64 f5 7a ad 42 14 5c 8f c7 64 ba bd 62 ab ae a5 89 61 03 c7 8a bd 2d c0 6d 22 a9 b5 52 d6 14 fe 94 b7 d1 ee 60 50 b6 78 b4 6a dd e6 53 14 de 68 3f 82 06 34 ea 53 69 25 d7 9b 43 0d b3 ca 0c 76 1a 15 53 b2 ec ce 40 6d be 9d 57
              Data Ascii: i<#YNVs.t0$4V7TrBH/bi1.V`[p'6>|w}5>0Ljz5U5g;kw~1HiHk 8Qdk%dzB\dba-m"R`PxjSh?4Si%CvS@mW
              2024-06-20 22:12:13 UTC5337INData Raw: b6 9b e0 ed 41 5b 3c 57 66 7d e4 5c 43 34 cb 43 02 70 f2 90 c0 d6 3b 49 2c 54 2a 75 36 ec 46 10 f8 ca b7 fa b4 a0 e6 bf a7 0d a7 ab 81 68 60 f2 b8 f1 68 3b 47 11 89 51 c0 28 3e 8e 96 6c 3b 6f 24 66 da 11 26 20 6f 1b 8e 52 d3 27 fc bd e3 a5 67 2f 14 b7 5c 0c cc 34 9a 22 b6 30 29 05 52 3e 06 4b 42 a7 61 09 98 3d 40 78 2c f9 c2 e4 4d c8 83 28 53 6c ff ae a6 3f d4 de b1 0f 63 65 d5 17 e1 e8 40 4f b9 b7 56 e9 0c 66 76 06 93 9e 95 45 67 65 e5 d0 d9 73 79 35 73 1f 5f b9 d8 8e bc 25 b2 0e b5 d9 28 83 a5 07 d8 d7 a5 39 97 bf e7 e1 c9 2f 0a f9 f2 5e 55 06 10 58 bc 1f 97 e4 a4 a7 d1 50 56 37 91 94 c9 bb c3 b5 ab c8 9d 3c fe 98 ae b8 c6 d1 ce d9 26 5b 21 a4 f5 ef a9 73 9c ab 3d e8 40 8c b1 f8 14 86 7f d7 f5 2c 24 37 15 34 15 1e e3 ba d1 7a 2e 51 b2 b2 47 4a 9e 84 19
              Data Ascii: A[<Wf}\C4Cp;I,T*u6Fh`h;GQ(>l;o$f& oR'g/\4"0)R>KBa=@x,M(Sl?ce@OVfvEgesy5s_%(9/^UXPV7<&[!s=@,$74z.QGJ


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.549730186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:12 UTC400OUTGET /webview/media/logo.png HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:13 UTC299INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 11:56:47 GMT
              Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
              Accept-Ranges: bytes
              Content-Length: 11738
              Content-Type: image/png
              Age: 36927
              DDG-Cache-Status: HIT
              2024-06-20 22:12:13 UTC11738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
              Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.549731186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:13 UTC399OUTGET /webview/media/nfc.png HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:13 UTC300INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 11:56:46 GMT
              Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
              Accept-Ranges: bytes
              Content-Length: 608415
              Content-Type: image/png
              Age: 36927
              DDG-Cache-Status: HIT
              2024-06-20 22:12:13 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
              Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
              2024-06-20 22:12:13 UTC16384INData Raw: a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36 7e
              Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6~
              2024-06-20 22:12:13 UTC10682INData Raw: 0f 32 be f2 8a 90 f1 55 32 63 ef bc 9c c8 18 87 f7 2d 78 d1 c8 68 66 d4 83 81 55 fd 8b ca 5f 8e 91 f1 e3 68 1f a1 ac 7c 89 2e ed 69 4c 35 2c 0e 4c 07 82 b4 1a 21 c7 c9 6f 7e 44 10 b0 c8 36 fb 23 9f c9 08 11 30 98 36 59 5d 31 c8 60 44 c6 45 8d e0 c4 98 6e 80 c5 79 97 6f 80 51 e0 48 c8 06 dc b3 74 17 b7 4d 6c 93 91 a8 72 1a 81 23 23 99 b6 b2 7b 95 4a 1d 34 4a c8 b2 f2 07 1a 17 9d c6 7e 40 35 2a b2 a8 26 c6 25 31 73 b4 65 01 77 a5 81 88 45 6a 4b 78 ea 45 64 ca 4a a3 3b 41 8d 32 b2 ef 38 0a 32 49 4f 33 68 e8 1e 19 63 3a f2 17 c7 39 8e 7e cb b6 82 23 5f b1 5e 63 d0 dc 93 19 07 79 8d e0 22 53 d6 c3 50 86 55 b0 d1 59 6a b9 8d 0d 37 0a 1b 43 81 8d df cb 6b 04 1b f1 1a cb e5 3b 5f 19 1b a3 ab 8a 3a 78 91 e1 2c b5 5a 73 b2 f1 a5 57 83 1a a5 45 19 75 7b b2 f1 d9 26
              Data Ascii: 2U2c-xhfU_h|.iL5,L!o~D6#06Y]1`DEnyoQHtMlr##{J4J~@5*&%1sewEjKxEdJ;A282IO3hc:9~#_^cy"SPUYj7Ck;_:x,ZsWEu{&
              2024-06-20 22:12:13 UTC16384INData Raw: ee 5e 23 d0 e8 8b 05 ff 82 d9 68 af d1 d8 38 f7 35 4e 4d 4d 4d dd 7d 89 17 6b 6e 7a bf 02 66 1f 19 3b 33 f2 1f 9b 01 18 59 83 19 77 7c c6 1f cd 8c 9d 18 53 e6 c5 ea 33 26 30 ae f9 84 48 4f c7 38 11 9f 96 f5 b3 f0 67 e4 31 c6 a4 e6 89 d6 4f 56 56 28 e2 6a cb 58 b4 51 4f 6a 44 19 d3 7d 9e f7 96 d7 08 92 20 e6 a1 05 3f 26 26 2a 3f 4d 5c 4e 87 81 69 80 43 a5 a7 63 e5 93 fa 42 d8 03 9f e6 47 f4 16 3d a4 32 98 63 ff 13 41 5b 34 7e 2c 6f 6b 3c ba 04 1a 01 7a e6 bf 31 0f 9c 39 66 31 a0 f1 d1 53 87 c5 fe 81 c0 f4 d8 5f 1b 9f 1c 45 5b ca 3b ba b4 19 af 62 19 ca 8f 34 a5 36 7b 8b 63 9a 7a 61 a2 0b 1d 53 e6 b6 46 64 9f d1 da 3c 2a 3d e6 92 a1 95 45 50 88 35 41 d2 3f a2 e7 e2 34 d2 db 31 9d c6 c0 c6 aa c4 46 da 89 99 2d 8d fa b0 52 0d d3 a9 f1 cd 35 5a d6 50 47 c7 6e
              Data Ascii: ^#h85NMMM}knzf;3Yw|S3&0HO8g1OVV(jXQOjD} ?&&*?M\NiCcBG=2cA[4~,ok<z19f1S_E[;b46{czaSFd<*=EP5A?41F-R5ZPGn
              2024-06-20 22:12:13 UTC5336INData Raw: d2 ea e9 25 be 8b d5 08 33 e2 38 82 8d 57 e0 22 56 e3 db a9 13 31 8a 1b a9 86 09 b7 31 98 d1 49 6a df 10 23 af d1 d4 68 af b1 f4 82 9c 46 e6 80 45 54 27 38 3e 24 6a 7c 06 68 7c ee 51 27 a8 ef 3d 3e af b1 59 8d f3 b8 c6 a9 a9 a9 a9 7f 51 37 4d 72 ba 33 e3 b1 cf 48 6e ba 98 91 22 18 ed 5b 2f 64 7c b9 db 8c 4e 4d bb 02 46 37 4d 27 34 7e ab fb a6 cb 67 b4 d3 98 c8 c8 0a 37 a6 79 e2 dc 34 ff 8b 6b fb 19 c1 3e 0f f3 a2 48 52 81 4d c8 76 f3 8b 9d c7 76 45 b2 8b 63 5b d0 ce 7b f6 bc e7 40 7d 0f 5b bf 4d 46 1d 65 bc 6b 29 5f d1 36 23 91 c6 25 c0 18 ad d7 c2 d4 c1 3a b6 16 2b 3c a7 46 b4 18 1c 8b 09 77 e6 7d db 3a 6f 7a ff 63 bb c0 ef c8 69 7c 63 6d 94 57 21 1e 23 4d b6 a2 37 35 0e 2b cd 1f b3 30 32 66 b1 16 8f a6 66 85 26 2c 1a 19 cd 8b 92 cb 3b 6a 1b 40 f1 62 ad
              Data Ascii: %38W"V11Ij#hFET'8>$j|h|Q'=>YQ7Mr3Hn"[/d|NMF7M'4~g7y4k>HRMvvEc[{@}[MFek)_6#%:+<Fw}:ozci|cmW!#M75+02ff&,;j@b
              2024-06-20 22:12:13 UTC16384INData Raw: fa f9 6a 94 c9 e8 0d 87 b6 1d d3 5e d4 d2 74 d0 55 2d ac 22 ea c1 c8 d2 e9 50 44 84 43 70 96 6f eb 0f b3 9b bf 8c 8c 7c 04 30 a5 69 38 9c 9c 66 2d 84 e4 ca c0 44 45 be 77 a9 4d 8d a1 98 09 f4 46 5f 18 a6 4e 16 5e 25 a6 40 8e fc 5c b2 3f 65 3c 9a 6a f3 27 1b 72 24 1b ea 59 9b b9 31 71 bc 6a e5 95 9b 56 ef fb fb 5c 27 ef a9 00 ad 69 64 e6 dd c5 4e 67 4e 63 7c fe 45 95 c4 d4 97 3b 2b fa a9 cb ae 73 93 0f 14 a5 9d 6b 9f 1f 51 fe 55 dc fe d8 7e 71 c4 70 69 0c a3 3e dd 31 a0 69 77 31 80 c6 9b f2 69 14 b9 02 e9 16 19 7f 64 fa 7a f2 1a 7f 98 bc 46 a7 a8 8d 8d cd 6b 4c 8f 51 4b 36 b8 f1 86 1a 5f 4c 6a 7c 94 06 35 b6 a3 77 1e 39 cb 50 af 5a 98 a5 a5 a5 25 23 a3 92 d3 c8 85 d3 b3 cf 08 34 ce fb 19 9f bb d6 4d bf f0 74 34 90 31 ba 2b 60 5a 6e 7a f2 19 3b 32 42 8c ce
              Data Ascii: j^tU-"PDCpo|0i8f-DEwMF_N^%@\?e<j'r$Y1qjV\'idNgNc|E;+skQU~qpi>1iw1idzFkLQK6_Lj|5w9PZ%#4Mt41+`Znz;2B
              2024-06-20 22:12:13 UTC16384INData Raw: 7e 21 a3 ab a6 8b 11 ae 3b e1 d0 51 53 2c 3c 4b 4b 74 fd fe df 8f 6b 96 d2 40 d1 a1 c6 ed b0 9d 7e 38 08 f0 65 62 cc d9 fb 19 6f 81 ad e3 56 d1 a1 d5 8f 5f e4 71 28 a4 d5 93 37 34 6e 19 8d 4c e5 2e aa 15 03 e2 27 fa 3b d7 8a 7c 73 49 65 18 4d 8e c3 7e b6 7e 06 f9 4c 6b 4a 4e 04 0f 89 59 78 22 f6 73 2c 4c d1 95 9a ae 45 39 69 82 72 18 2f ac 72 19 4f ba ef 4f f5 d3 57 7d a4 21 91 7e be da 8b 74 b2 d1 cc 0c 59 8e e2 45 4d fa 08 83 16 81 91 91 0f 7c b4 de 62 63 07 da 39 ba d0 77 96 87 58 0e 63 0b 8c 8e 22 4b 2c c6 18 fe 7b 25 5e f4 1d 92 9d 18 91 17 a2 e3 44 e5 74 2d 31 45 54 0b af 73 4d 32 64 8e 49 33 9d 57 0a ac a9 ea 5c 5a 9b 66 87 ee 85 8b 15 a9 d1 55 0a e3 bb 2a 89 aa ec 85 85 b5 48 d6 94 e8 d0 c4 78 ff fc 34 b4 c8 34 55 78 a4 bd c5 44 2b 6c 1c 75 4a 42
              Data Ascii: ~!;QS,<KKtk@~8eboV_q(74nL.';|sIeM~~LkJNYx"s,LE9ir/rOOW}!~tYEM|bc9wXc"K,{%^Dt-1ETsM2dI3W\ZfU*Hx44UxD+luJB
              2024-06-20 22:12:13 UTC16384INData Raw: db 18 d5 3b 1d 1a 7f 4e 68 84 19 a3 23 52 d4 8c ca 51 7f af 6a 18 a8 d1 f5 d3 31 bb 74 7a 8e 88 88 45 3a 46 47 3a a1 50 48 61 2a 3e 33 32 aa 13 ea 17 c4 6e cb 70 21 b5 27 fa 68 3f d6 13 0b 0d 4f 4b 6a 05 3b 3d 4d 5d 9a d3 16 9c 7d 30 23 91 99 41 f8 8b 24 75 35 cb 94 c8 82 50 d3 6c a3 b6 fd 14 22 ac c6 90 38 51 b8 c8 60 c5 50 e1 74 f2 22 71 53 f0 68 6c ac 6b 35 af 63 a0 5b aa dd 25 b3 51 fa cd 6b 7c ff fd 97 a0 46 41 a3 8e f8 de 63 23 d0 58 09 ea e8 f2 1a 19 82 c6 a2 c6 2b 92 1a af be 3a ac c6 a1 18 66 d8 d6 78 e6 9a a0 5e b5 6a d5 7f a9 33 46 a3 f1 82 a1 72 7a 3c d5 1b 68 bc 30 7c 46 4e db a1 72 da 65 30 64 64 6c 34 76 9f 51 c9 69 fb 8c 50 23 d7 8c c8 6b 3c 44 11 23 24 cb 94 28 9c 2e 64 b4 ec 70 78 73 23 83 a6 3f 09 68 d2 86 b0 63 de 5f 67 bb 97 00 70 e7
              Data Ascii: ;Nh#RQj1tzE:FG:PHa*>32np!'h?OKj;=M]}0#A$u5Pl"8Q`Pt"qShlk5c[%Qk|FAc#X+:fx^j3Frz<h0|FNre0ddl4vQiP#k<D#$(.dpxs#?hc_gp
              2024-06-20 22:12:13 UTC16008INData Raw: fa 2c b5 11 47 6b 8c f7 4d 13 5d ea a0 56 6a 0f fb 95 3e 23 b0 38 29 43 8d a0 12 8e 24 ce ec f4 51 20 e3 82 8d 25 fd 2e 1d 1c 0a 1b 93 19 c1 46 d5 c0 a4 cf 88 1e 90 e2 50 ef 77 3e 2f a3 f1 39 6e 62 c6 67 2c a3 11 b0 82 b0 62 67 a0 88 11 15 2c 12 fa 6e 46 68 b1 9c 46 1f ce e8 d2 15 21 63 f5 4e 89 18 8d fd 05 8f 8c 0a 80 a5 0d c7 c5 6c bc 35 ac c6 7b 05 8d 2d 49 ed 43 1b 51 96 c3 e4 be c6 8c f4 4a 50 63 35 b6 12 ea 62 c6 07 3e f8 85 1a df 7d f5 d5 9f e2 cb a8 7c 3f dc 58 c5 30 13 bd ac 46 2e e8 89 30 c3 f6 b5 7f 2f bf 9d db f9 4f ae 9e 2e 47 31 86 89 91 17 fe 20 09 6a a6 42 21 ff 5a 72 e2 19 0d 17 35 35 c9 66 9c 5c 9e 52 87 2a 56 1d 4c 84 27 22 d6 b9 8c 82 44 3b 8d 84 76 74 54 b9 ef 4e 51 6f 1d 24 ef 69 34 3d db 69 4c 66 f3 91 ab 65 33 32 fb 93 c6 e4 34 9d
              Data Ascii: ,GkM]Vj>#8)C$Q %.FPw>/9nbg,bg,nFhF!cNl5{-ICQJPc5b>}|?X0F.0/O.G1 jB!Zr55f\R*VL'"D;vtTNQo$i4=iLfe324
              2024-06-20 22:12:13 UTC16384INData Raw: 44 8d 21 55 c7 a7 76 de 5b 14 b0 08 31 16 24 4e 43 df d6 31 05 49 83 35 c6 4b 94 2a 37 2d 58 54 d4 f0 ad 4b b3 32 d2 d1 5c 00 e3 64 40 32 a3 67 67 d6 6d a5 5f 98 71 eb 4d 8e c9 8c ba b3 69 f0 0d af 51 48 58 d4 c7 14 b3 ed f9 d2 6a d7 c0 68 a9 68 50 2c 84 f4 45 82 3e a5 91 3f e2 45 5f 9e 50 bb 22 fb c2 62 53 68 b5 9c 46 2d c8 50 87 c8 4f 2b 45 1d 21 36 8a 40 8c 2a 9f be 49 f9 e9 a2 c6 e7 ec 35 42 8d 59 42 7d f7 c3 0f df 5d 56 23 c0 58 dc b8 38 8d a7 9d 24 ab 31 54 bb 1a 7b 7e 7a 4c 50 af f9 e9 55 ab 56 75 1d 5a 65 30 66 c6 82 46 9f eb fd 97 cc 78 82 7d 46 64 9f b1 17 c1 fc d9 68 0c 2d c8 98 a3 32 6a 88 d3 76 be 53 15 0c 46 23 bd 36 35 2e 60 c8 28 2c f4 c1 de 31 88 00 a2 78 d1 75 22 5c 0a 23 1f b2 1d a4 a3 59 eb c9 dd 57 4e 6b d5 ec 12 b9 74 36 19 4c 8d ed
              Data Ascii: D!Uv[1$NC1I5K*7-XTK2\d@2ggm_qMiQHXjhhP,E>?E_P"bShF-PO+E!6@*I5BYB}]V#X8$1T{~zLPUVuZe0fFx}Fdh-2jvSF#65.`(,1xu"\#YWNkt6L


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.549732186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:13 UTC403OUTGET /webview/media/backimg.svg HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:13 UTC298INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:12 GMT
              Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
              Accept-Ranges: bytes
              Content-Length: 3749
              Content-Type: image/svg+xml
              Age: 1
              DDG-Cache-Status: HIT
              2024-06-20 22:12:13 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.549733186.2.171.384431852C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:12:14 UTC634OUTGET /favicon.ico HTTP/1.1
              Host: perfctnmnoey.xyz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://perfctnmnoey.xyz/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=esGtAdtnggBOkPVl0prQ
              2024-06-20 22:12:14 UTC253INHTTP/1.1 404 Not Found
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:12:14 GMT
              Content-Length: 315
              Content-Type: text/html; charset=iso-8859-1
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:12:14 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


              020406080s020406080100

              Click to jump to process

              020406080s0.0050100MB

              Click to jump to process

              Target ID:0
              Start time:18:11:56
              Start date:20/06/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:1
              Start time:18:11:59
              Start date:20/06/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2272,i,10329710514407880034,5913404334138378950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:12:01
              Start date:20/06/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perfctnmnoey.xyz/"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly