Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://quickduu.click/

Overview

General Information

Sample URL:http://quickduu.click/
Analysis ID:1460444
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2212,i,5981373108687763161,5272649889685028429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://quickduu.click/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://quickduu.click/Avira URL Cloud: detection malicious, Label: phishing
Source: https://quickduu.click/favicon.icoAvira URL Cloud: Label: phishing
Source: https://quickduu.click/webview/css/style.cssAvira URL Cloud: Label: phishing
Source: https://quickduu.click/webview/media/backimg.svgAvira URL Cloud: Label: phishing
Source: https://quickduu.click/Avira URL Cloud: Label: phishing
Source: https://quickduu.click/webview/css/main.cssAvira URL Cloud: Label: phishing
Source: https://quickduu.click/webview/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:49483 -> 1.1.1.1:53
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: quickduu.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webview HTTP/1.1Host: quickduu.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /webview/ HTTP/1.1Host: quickduu.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/css/main.css HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://quickduu.click/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/css/main2.css HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://quickduu.click/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/css/style.css HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://quickduu.click/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/css/animate.css HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://quickduu.click/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/js/jquery-3.7.0.min.js HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quickduu.click/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quickduu.click/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quickduu.click/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: quickduu.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quickduu.click/webview/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/fonts/weblight.woff2 HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://quickduu.clicksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://quickduu.click/webview/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: quickduu.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: quickduu.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: quickduu.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quickduu.click/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: quickduu.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: quickduu.click
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ddos-guardConnection: closeContent-Security-Policy: upgrade-insecure-requests;Date: Thu, 20 Jun 2024 22:39:33 GMTContent-Length: 315Content-Type: text/html; charset=iso-8859-1Age: 0DDG-Cache-Status: MISS
Source: chromecache_85.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: chromecache_85.2.drString found in binary or memory: https://animate.style/
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: chromecache_76.2.drString found in binary or memory: https://getbootstrap.com/)
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_85.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_76.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49485
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5532_602977792Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5532_602977792\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5532_602977792\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5532_602977792\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5532_602977792\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5532_602977792\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5532_602977792\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_5532_596198426Jump to behavior
Source: classification engineClassification label: mal56.win@18/38@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2212,i,5981373108687763161,5272649889685028429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://quickduu.click/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2212,i,5981373108687763161,5272649889685028429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://quickduu.click/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://ipinfo.io/0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://quickduu.click/favicon.ico100%Avira URL Cloudphishing
https://cafemedia.com0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://24.hu0%Avira URL Cloudsafe
https://etfacademy.it0%URL Reputationsafe
https://quickduu.click/webview/css/style.css100%Avira URL Cloudphishing
https://joyreactor.cc0%Avira URL Cloudsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://quickduu.click/webview/media/backimg.svg100%Avira URL Cloudphishing
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://nlc.hu0%Avira URL Cloudsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://quickduu.click/100%Avira URL Cloudphishing
https://p106.net0%Avira URL Cloudsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://hjck.com0%URL Reputationsafe
https://vrt.be0%URL Reputationsafe
https://prisjakt.no0%URL Reputationsafe
https://kompas.com0%URL Reputationsafe
https://idbs-dev.com0%URL Reputationsafe
https://wingify.com0%URL Reputationsafe
https://mercadolibre.cl0%URL Reputationsafe
https://player.pl0%URL Reputationsafe
https://cognitiveai.ru0%Avira URL Cloudsafe
https://quickduu.click/webview/css/main.css100%Avira URL Cloudphishing
https://cognitive-ai.ru0%Avira URL Cloudsafe
https://thirdspace.org.au0%Avira URL Cloudsafe
https://indiatodayne.in0%Avira URL Cloudsafe
https://mercadolivre.com.br0%Avira URL Cloudsafe
https://smpn106jkt.sch.id0%Avira URL Cloudsafe
https://mercadopago.com.ar0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    172.217.18.100
    truefalse
      unknown
      quickduu.click
      186.2.171.38
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://quickduu.click/favicon.icotrue
          • Avira URL Cloud: phishing
          unknown
          https://quickduu.click/webview/css/style.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://quickduu.click/true
          • Avira URL Cloud: phishing
          unknown
          https://quickduu.click/webview/media/backimg.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://quickduu.click/webview/css/main.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://ipinfo.io/false
          • URL Reputation: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://wieistmeineip.desets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.com.cosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://gliadomain.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://poalim.xyzsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolivre.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://reshim.orgsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://nourishingpursuits.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://medonet.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://unotv.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.com.brsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://joyreactor.ccsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://zdrowietvn.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://songstats.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://baomoi.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://supereva.itsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://elfinancierocr.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://bolasport.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://rws1nvtvt.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://desimartini.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hearty.appsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hearty.giftsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://heartymail.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://nlc.husets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://p106.netsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://radio2.besets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://finn.nosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hc1.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://kompas.tvsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mystudentdashboard.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://songshare.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.com.mxsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://p24.husets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://talkdeskqaid.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://24.husets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mercadopago.com.pesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cardsayings.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mightytext.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://pudelek.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hazipatika.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://joyreactor.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cookreactor.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://wildixin.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://eworkbookcloud.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cognitiveai.rusets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://nacion.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://chennien.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.clsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://talkdeskstgid.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://bonvivir.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://carcostadvisor.besets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://salemovetravel.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://sapo.iosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://wpext.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://welt.desets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://poalim.sitesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://blackrockadvisorelite.itsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cognitive-ai.rusets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://cafemedia.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://thirdspace.org.ausets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mercadoshops.com.arsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://smpn106jkt.sch.idsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://elpais.uysets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://landyrev.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://commentcamarche.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://tucarro.com.vesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://rws3nvtvt.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://eleconomista.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolivre.com.brsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://clmbtech.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://standardsandpraiserepurpose.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://salemovefinancial.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.com.brsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://commentcamarche.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://etfacademy.itsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mighty-app.appspot.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hj.rssets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hearty.mesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolibre.com.gtsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://timesinternet.insets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://indiatodayne.insets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://idbs-staging.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://blackrock.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://idbs-eworkbook.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolibre.co.crsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hjck.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://vrt.besets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://prisjakt.nosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://kompas.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://idbs-dev.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://wingify.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolibre.clsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://player.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.com.arsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          186.2.171.38
          quickduu.clickBelize
          262254DDOS-GUARDCORPBZfalse
          172.217.18.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.6
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1460444
          Start date and time:2024-06-21 00:38:30 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 20s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://quickduu.click/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@18/38@8/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.174, 173.194.76.84, 34.104.35.123, 142.250.185.170, 142.250.184.202, 142.250.186.74, 172.217.16.138, 142.250.186.138, 142.250.181.234, 142.250.185.202, 142.250.185.106, 142.250.186.170, 142.250.186.106, 142.250.186.42, 142.250.185.138, 216.58.212.138, 142.250.185.234, 172.217.18.106, 172.217.18.10, 13.85.23.86, 199.232.210.172, 192.229.221.95, 13.85.23.206, 52.165.164.15, 142.250.186.131
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: http://quickduu.click/
          No simulations
          InputOutput
          URL: https://quickduu.click/webview/ Model: Perplexity: mixtral-8x7b-instruct
          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title 'Mellat Bank' does not contain any explicit request for sensitive information, thus it is marked as false.","The webpage text 'bank mellot  ed-o CS*'I.S FIJ' does not create a sense of urgency or interest, as it does not contain any calls to action or incentives.","Neither the title nor the text contain any indication of a CAPTCHA or anti-robot detection mechanism."]}
          Title: Mellat Bank OCR: bank mellot  ed-o CS*'I.S FIJ 
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:39:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9830943577305016
          Encrypted:false
          SSDEEP:48:8XudFTNtgHVidAKZdA19ehwiZUklqeh1y+3:803Smy
          MD5:49AF43FEED47CC299B540E522C836AF0
          SHA1:E90251652B21704A65347EB7948DF1A7341E4902
          SHA-256:149D9AF73CF1371A0CA744EDCC9DB0089FEC5FE365176B5DFFE4DB1C456780D8
          SHA-512:08066127268907D7C8E50D4CEC12902D536B151F4CF31D4CDAD539BFCDF54C6123C003E6AFFF517A33F8B9C457EBFA85E5075A79DF934023A8741B7FDC8F154B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:39:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.00014384437168
          Encrypted:false
          SSDEEP:48:8odFTNtgHVidAKZdA1weh/iZUkAQkqehWy+2:8K3I9QLy
          MD5:4453353E1AA239A1894A3E5B98334D80
          SHA1:560B18A4BB6F390411304FCE1DA30E24BE90C0C5
          SHA-256:606E199DFC9E92DA06E4E826F79B1D8B4B4EAF8EA0A48BC03D7EE4D1A4282289
          SHA-512:5177EA2C61C93D8510F52650768D73EC430BBADF9800BC2D0B9ACC0210568C1D37978FEBAFB2357AAC10335745EAE2E6E9CC89EC854026F1BD573B8FD665A61D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....v.b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.008599528122135
          Encrypted:false
          SSDEEP:48:8x2dFTNtsHVidAKZdA14tseh7sFiZUkmgqeh7sEy+BX:8xc38nqy
          MD5:2194ACB66B48538898ECC48E7592D533
          SHA1:FB433C2B5D067C1CA05BD00AD8B2338BC5F8498E
          SHA-256:82A4807DEC7811D19CE219C214E94BD2294F38B76089C77F0D60302D3995CBA8
          SHA-512:70331B374A2D9F0A55EFBF7BAE4BE46A56FE7726706565A8CC1551C2EAEBD93879F75AB3E41D6C041312AA7EE7FABDD14A6B474E296CAB9D7999A661347CED9B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:39:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.998039396968141
          Encrypted:false
          SSDEEP:48:8UdFTNtgHVidAKZdA1vehDiZUkwqehCy+R:8m3T8y
          MD5:A469D43A7AD6465865035F6D43A68AF1
          SHA1:B1E2467AB5F0E5FB4DEAB3E0C031F3F14BD8A42B
          SHA-256:D2501DADBE916867A095AAEF4CCBCD1C808863D3BBF240039C0C7262C4E31E72
          SHA-512:11CE3BF51FF32DA13B3276A98C4CA0FE0699700DC91B849FD003B0A8D3A41D5660E7BC5E50B80D13F9B2E484E88BF7307F28070F7AAEFA6E3AB95BA2ED8FD7A1
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:39:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.988524280526363
          Encrypted:false
          SSDEEP:48:8MdFTNtgHVidAKZdA1hehBiZUk1W1qehIy+C:8u3D9oy
          MD5:C81DE5B6EBB528CB0DF4F6F5CAE88247
          SHA1:8B58A4BB322E209957CFD547DCE7D1EF279CAC56
          SHA-256:0030BF20F337E666CA15405AFB38EA931648387506FA939F21E03E0B1C3D35AB
          SHA-512:952947C92F49D0BFB1C7BBEBA1F2161F9D5BF2E7861E12755C489F504A95A1D86C6907C7A17C9EE177B0400A6D6531E1F72EBDBA134D306744AF027C45F6EF1D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....v..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:39:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.997232249198991
          Encrypted:false
          SSDEEP:48:8okdFTNtgHVidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:8p3zT/TbxWOvTbqy7T
          MD5:B516D0FCA8ABAD185550E1E9F8B5A80E
          SHA1:F87216762DDF45952BBB4747D80DBA89502E19AA
          SHA-256:B8C0494AF8ED784283001DD9DD8A1650E8D141A7AAFF343431FDCDA8B85ED8E1
          SHA-512:A38AD3B6DCB5933A4953F59CC97849E3798A427F3ABB4D36BC504A995F78F5F998A04E783470E61495E03375D61C57A1A26D6ABF24F4F6D4168921177421490A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....6..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1558
          Entropy (8bit):5.11458514637545
          Encrypted:false
          SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
          MD5:EE002CB9E51BB8DFA89640A406A1090A
          SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
          SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
          SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
          Malicious:false
          Reputation:low
          Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):1864
          Entropy (8bit):6.009054189837351
          Encrypted:false
          SSDEEP:48:p/hUI1uzPAdI87akRM36nYJQHkvdw0kn9wnn:Rn2PQI87agMsYAaw0Kwn
          MD5:15207961931D908BA8D9AEA1050A6778
          SHA1:F654E2A3337E300B6E605794F4C238EB028497C3
          SHA-256:1C8DE5D177C1F258C6A7BAAB2B59E62375D68C9B39F25C588855D327519A7BE5
          SHA-512:C517C26BF5B3BFA29F33B9EBD4AF4EA4FFA31ABA781520C36B77249E5F15B2A2411B2B97F496F368EA9FC69140C2F32EABB0648C75278A8F567CB64F2A26904A
          Malicious:false
          Reputation:low
          Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"i_eBOix5rX86vGNBzNIN-iRYP5EufzIBRHiQ7tMpk6mhEBQF_4qHyhmrblU8X3STU6juosEEu84QfEbjHVKOQImCotCLl9IyP90t-tM0Y9WENdy5B68-hCgKrS-zz3V_iu_R-Vhvg-0AVvOy5rTv4givag8D_riFOeF9BZaeEzgyMV13UGFrgHFfwqqeICUdVAtkuwqxq06cZx6ESrU5BXs2w3PQDPHGElqbmXuCNpP45EB_X0UQA5x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):66
          Entropy (8bit):3.8875461663890265
          Encrypted:false
          SSDEEP:3:SXHJGHkwQFMAMm5AxDQW0dU:S5ZPP1qDYU
          MD5:554F1DF179DBC04D40BE42A3D9084E65
          SHA1:45D72D84AC96F2D43021D68B7A674E2247EFAB8F
          SHA-256:A2C85640697A041A95847868C8B66CB5DFA8B5F34BBAAAED5E5CB93340966AA9
          SHA-512:003C9305744245BCA84119C1F2F53E1D54998A1AA212A14100CA3E8EF75729A8D388C9B36A044F150283738ED181EEA8AE5B605A522DB9AA12FEA6C0876D75DB
          Malicious:false
          Reputation:low
          Preview:1.24b224da50148fc830da997f872f0345100c290d1f5d5b8ff1ce967f53bcf8cf
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):85
          Entropy (8bit):4.447544204264198
          Encrypted:false
          SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1jYg:F6VlM8aRWpqS1Mg
          MD5:5C0F3D6D45C32579F0292904AE537E45
          SHA1:62C52F575E5BE8A3E10DAAD27C353CF069B4B420
          SHA-256:C9ED367B8AEC0973036CA34695454E4012698905EC721096782024E66145EF6B
          SHA-512:4B08C8A251AF747C66405A07C8F119969E3E9BA62E6D968D11FCF0881A9D8A677644F31515F4F721E772E94506049093E70C6EA680301DFA18C55A186D3365A5
          Malicious:false
          Reputation:low
          Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.6.12.0".}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):8712
          Entropy (8bit):4.625524955479684
          Encrypted:false
          SSDEEP:96:Mon4mvCSqX1gs2/BNKLcxbdmf56GFJtRTGXvcxyuP+8qJq:v5CSqloBkIVYtRTGXvcxNsq
          MD5:9C3C96B8AFD5C85F46532A289545539E
          SHA1:647557E9389CA171D85FE6ED2EC42121C0E0C1F5
          SHA-256:9577DC042F31D48671A7FC2858507781D2D82616334F8F5595099051DE14C561
          SHA-512:A975C32819654DA9D8E601CAB8AA2F4687C049BC9E782BBC88D55ABF540E972EC3E8FA25401B19368B66C5CB2E56AD835C2EB0E3CED1F1168D209B331BC5523F
          Malicious:false
          Reputation:low
          Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://elpais.com.uy","
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1854), with CRLF line terminators
          Category:downloaded
          Size (bytes):33227
          Entropy (8bit):4.911953614919852
          Encrypted:false
          SSDEEP:768:XO+GtPPPFVbRAVNHVUqTfY4gWY60WI4w4YWPI8m4nKG3k:KtPPPUUWfY4HY44oFm4nz3k
          MD5:7543A81734BF7DE705A72E0C625B0F25
          SHA1:C8B97D977EEF8E3C4F336B71CFA4717E8F420248
          SHA-256:998BCD1D037A3E9AEA743E6ECB8B686F456D964BCD4CF4AF62E4698662333026
          SHA-512:E0003F7B018C8A6C5D358A3D763D610DF5E7A317B0EF79BD02BAA4F76FDDB05D7F94DE259FAE672D450C7C55AF060EFAE25AE9A98EC5F2E3D05A8CBEC3726A19
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/
          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8"/>.. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <link href="./css/main.css" rel="stylesheet"/>.. <link href="./css/main2.css" rel="stylesheet">.. <link rel="stylesheet" href="./css/style.css"/>.... <title>Mellat Bank</title>.. <link rel="stylesheet" href="./css/animate.css"/>.. <script src="./js/jquery-3.7.0.min.js"></script>...... <style>.. @font-face {.. font-family: myFont;.. src: url(fonts/Yekan.woff);.. }.... input[type=number], select {.. width: 100%;.. padding: 12px 20px;.. margin: 5px 0;.. display: inline-block;.. border: 1px solid #F2F2F2;.. border-radius: 10px;.. box-sizing: border-box;.. background-color: #F2F2F2;.. outline: none;.. font-family: myFont;...... }.... .inputLayN {..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):3749
          Entropy (8bit):5.319834557464556
          Encrypted:false
          SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
          MD5:CCD4AA39C19063CB07D06DAA62874FF9
          SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
          SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
          SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/media/backimg.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):30837
          Entropy (8bit):4.798232083960781
          Encrypted:false
          SSDEEP:192:TpTf1brB4fWRwSwWsSbMsSbzEZmLaIKIt9Xa01h7XXWXXXWsaDjDpSgtam/BvdQY:EzV/0dJ4wEBILPW
          MD5:843D770AFB4C8A9782E08D5C652E9F63
          SHA1:D6726ACD160922C5B384F4CBD3FB70A273ADDAC8
          SHA-256:7DD37C858DF68100EB273A485CA89636EE0E0AE7E0713D82C519137F602E2EC5
          SHA-512:7B59D0C346397112B4BE9AB98FBA2BD08559924DC92877325367A4A5D4999DDAA5B9CF28AABC596F103FE915A0B0D43AB82928B828AACD0BF1BF3D0D728E2D0B
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/css/style.css
          Preview:@font-face {.. font-family: "IransansBold";.. src: url("../fonts/webbold.woff2");..}....@font-face {.. font-family: "Iransanslight";.. src: url("../fonts/weblight.woff2");..}....* {.. font-family: "Iransanslight" !important;..}.....brand {.. font-family: "Iransanslight" !important;.. font-weight: unset;..}.....swal-icon--error {.. border-color: #f27474;.. -webkit-animation: animateErrorIcon .5s;.. animation: animateErrorIcon .5s..}.....swal-icon--error__x-mark {.. position: relative;.. display: block;.. -webkit-animation: animateXMark .5s;.. animation: animateXMark .5s..}.....swal-icon--error__line {.. position: absolute;.. height: 5px;.. width: 47px;.. background-color: #f27474;.. display: block;.. top: 37px;.. border-radius: 2px..}.....swal-icon--error__line--left {.. -webkit-transform: rotate(45deg);.. transform: rotate(45deg);.. left: 17px..}.....swal-icon--error__line--right {.. -webkit-transform: rotate(-4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (615), with CRLF line terminators
          Category:downloaded
          Size (bytes):206027
          Entropy (8bit):4.851523410468209
          Encrypted:false
          SSDEEP:1536:19UzdCfzstidwG+voc8UXR8gMddrfXuEsxlU7t7lVB7FR3rXP40JfMx1JBIoNUJL:7prstwR0KxJPO2i4gYrfgYrt
          MD5:D486BF35B88329E37C5DE555F50699B4
          SHA1:4EC9498EAFBA4B255BE277CB09EBBB69D9BB2615
          SHA-256:DEFDA7CEFCF0F042D11A19B15FCF54C936813B36072883E2F0F6747EE1BFD435
          SHA-512:8805554DE4167AF87742C359C2F8F85258753D32D4567B634D2873981830A50A20F490F24C4526E3AF263CFD2EA4F22C0081DE02F890CE802FA4BECA29696CB6
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/css/main2.css
          Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..:root {.. --blue: #007bff;.. --indigo: #6610f2;.. --purple: #6f42c1;.. --pink: #e83e8c;.. --red: #dc3545;.. --orange: #fd7e14;.. --yellow: #ffc107;.. --green: #28a745;.. --teal: #20c997;.. --cyan: #17a2b8;.. --white: #fff;.. --gray: #6c757d;.. --gray-dark: #343a40;.. --primary: #007bff;.. --secondary: #6c757d;.. --success: #28a745;.. --info: #17a2b8;.. --warning: #ffc107;.. --danger: #dc3545;.. --light: #f8f9fa;.. --dark: #343a40;.. --breakpoint-xs: 0;.. --breakpoint-sm: 576px;.. --breakpoint-md: 768px;.. --breakpoint-lg: 992px;.. --breakpoint-xl: 1200px;.. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:downloaded
          Size (bytes):87461
          Entropy (8bit):5.262026948871721
          Encrypted:false
          SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKF:/u1zNwcv9qBy1HOg8SMpQ47GKF
          MD5:ED4E85DDC6E188C8490191794776F22E
          SHA1:83B9249BBBCD563EEF7546291D0407F0E70166CE
          SHA-256:8F764EFBB2CDB303E3019325D811225EAD27D656F8B40390DE427DB1415DC56A
          SHA-512:D8919C3B49D80E25163E29CD35F8A7F18DFD07880F72BBE3104C91E1FEFD68D1D8A59708909AB57215FD2E334AA990084299C368AC57141421A6ECA74E080EDF
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/js/jquery-3.7.0.min.js
          Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):11738
          Entropy (8bit):7.939075704546454
          Encrypted:false
          SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
          MD5:937760DE448F26FF51DB5CE53AB78F95
          SHA1:905A316A06F5F05406F9890F371499BDE76BF681
          SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
          SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):608415
          Entropy (8bit):7.906535256538085
          Encrypted:false
          SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
          MD5:F392111B73A4892FF31A779839A0911D
          SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
          SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
          SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/media/nfc.png
          Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 29284, version 1.0
          Category:downloaded
          Size (bytes):29284
          Entropy (8bit):7.992321588638258
          Encrypted:true
          SSDEEP:768:KatXJiudtKEVhCwRJcmYa3CLceK2nwAfYjuLENFaG54sN449UNs:7tV7fVhbJcFLceLwAwjTNMGa49UNs
          MD5:EB5ADAAC0D814E1E8E5CBD75EFB9DB3E
          SHA1:86437711B342274A5F43BA41870B38EB6205FB97
          SHA-256:E3822F2D078338746ADD72D0F2A1B2725DF116B9DAA09C40CF3B970742893713
          SHA-512:AB79E4A7630F2CC1C7D8DEBCB383DBB4642814CF61FCBB105AD060CB8DA7B0C1C46C107E7CA8B7F439AFAE8EADF10635F2523B95D410A37795F9BC2E8E6DE98E
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/fonts/weblight.woff2
          Preview:wOF2......rd..........r..............................b..N.`..>.....<..!..L..6.$.... ..l......'...+!..UE...6....n...u6...`. ..{.........a.Z.PgVk..D(QUS...v*.'L..RUNi.y..t..K..4.6V....Fo.....T.Jm....(:..B.S..t..H.4......bK..A.;.[8...0..f?5...k..L;4.../...HtE$...N...x6..V.......(..h).....S...`#....~...v...].#..FxB...L..X=..=W.*...0..m...(sT.....*`c.....0(AE$..3.eC..E...g_.?.4..U-...8a1..Na...F =..0.DI.=.....5m.Y...H...6......!....Z<i..HV..C.NR.;..c....z<?....7.53fQiR>'...=6..T...............3....(.E8.....}.a.A....d..a..m_z...FM.i3.......{._-Dd....~./&cx:..!......N*.N..c..@g}y`...}b.6....1OI.|.|..mg...|X...M...[y.<..9..u... ............O.F$...,.%@".C.4.Y....t..e.[Uj.G.."........-..x,U..g.}..E...#..{?...t.....IF.I!U...M......io..i..#.........v.w..(.]..}...=.=.......]..Z...sd.2...8..a........O..7.T1.HE........hRU\4.e.6..s...L!.R.b.U.r...=u"g.4.-..)...)@I.BW...p5.H......@!m.H._...$w.....-.....6.C.yC.>N.<o.R7C...*L.I$...]../.me%.._U.3dz....*ST0.!1..q.eN.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (11038)
          Category:downloaded
          Size (bytes):119933
          Entropy (8bit):5.469103830346578
          Encrypted:false
          SSDEEP:3072:KrAURt3qOf+apC5KucxRqOFzmnFK+sjJBpziG0wzCMaBzG0MPyxx7xvo/f0u4vMr:KrAUt0wzCMaBq0Mqxx7xvo/C4iz4M7jS
          MD5:C1E38B81B0A24A6B47A43BC9771334A7
          SHA1:695976B1A024DE801FE1433AA7DDED6C60124398
          SHA-256:EB4A3F5AD74A15E159E3AB7244B51D846F3DFD7BB5EAE106A10A45528C267ADA
          SHA-512:C33CB928EA1345C9843EE99F4B9483FB15978472A151E1C08C4263A879F98310BB53038C831BF512BB8FC6C51C6B1DCE10044E073C7D90A93B02079EB23A4E8E
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/css/main.css
          Preview:@font-face {. font-family: "icomoon";. src: url(/static/media/mellat.98d95847.eot);. src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a93979.woff) format("woff"), url(/static/media/mellat.4682d605.svg) format("svg");. font-weight: 400;. font-style: normal;. font-display: block.}..[class*=" icon-"],.[class^=icon-] {. font-family: "icomoon" !important;. font-style: normal;. font-weight: 400;. -webkit-font-feature-settings: normal;. font-feature-settings: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...icon-uniF000:before {. content: "\f000".}...icon-uniF001:before {. content: "\f001".}...icon-uniF002:before {. content: "\f002".}...icon-uniF003:before {. content: "\f003".}...icon-uniF004:before {. content: "\f004".}...i
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):144
          Entropy (8bit):4.879066645907333
          Encrypted:false
          SSDEEP:3:Ot3OOO3KT/AA2Ht0DmCGtq3Oofhnb/hR:OtIODmFY3rZb/L
          MD5:8B3BC538C3EF0A60B8D0FBF67A3C34B7
          SHA1:3B10B3523A40A9856B598A2CB4ECB225E7A96AB6
          SHA-256:0573B0E49E853DFCDFAB477295DC25FA97AE6E7C617C95AE1F86EEBE4EC9A466
          SHA-512:F8DAE74A53F739BE5AB50A025B8101C95256E37E59D02BB7C8F587E172E1DFCC20E788C213AB3CDC2D3F9A20B7A0ABD67A632BA73A910B9D7E75316DCA9E40F5
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmEcwdVccxAUxIFDZfA-UwSBQ2XwPlMEgUNl8D5TBIFDZfA-UwSHgk0665WiiPkthIFDZRU-s8SBQ2cTkrQEgUNVZS5vBIQCU0btLjg8MuoEgUNTAl_ORIeCe59Tnhp3yTjEgUNgwyRpBIFDapc9wsSBQ0LKEak?alt=proto
          Preview:CiQKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKGwoHDZRU+s8aAAoHDZxOStAaAAoHDVWUubwaAAoJCgcNTAl/ORoAChsKBw2DDJGkGgAKBw2qXPcLGgAKBw0LKEakGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):11738
          Entropy (8bit):7.939075704546454
          Encrypted:false
          SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
          MD5:937760DE448F26FF51DB5CE53AB78F95
          SHA1:905A316A06F5F05406F9890F371499BDE76BF681
          SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
          SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/media/logo.png
          Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
          Category:dropped
          Size (bytes):608415
          Entropy (8bit):7.906535256538085
          Encrypted:false
          SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
          MD5:F392111B73A4892FF31A779839A0911D
          SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
          SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
          SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):95374
          Entropy (8bit):4.94036280595502
          Encrypted:false
          SSDEEP:768:BK+D9wwrWJlKIqfqnpKLbQQdu+ucYQYWupuJuZuW:BK+D9wwrWJlKIqepKLbQD
          MD5:CF2741A3A7EA8427ADE651533A54EF1B
          SHA1:AFCAF144854F4916F4CC4AD17D196BCA1AA66BC8
          SHA-256:C1B6F9ED1EFFFF87233740CE612ED3CD3FBD3CB34C0863373D820FDE1B2C8D8F
          SHA-512:A611B12C8B2F1C502B748EC8C8B8EFD7875C86F6D59040DA1FDE5E7EF01A7BFCB67B17960500900E93456CE4DD575A78FE921AFD7B5BB830A77E10C421786F19
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/webview/css/animate.css
          Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */.:root {. --animate-duration: 1s;. --animate-delay: 1s;. --animate-repeat: 1;.}..animate__animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-duration: var(--animate-duration);. animation-duration: var(--animate-duration);. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..animate__animated.animate__infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}..animate__animated.animate__repeat-1 {. -webkit-animation-iteration-count: 1;. animation-iteration-count: 1;. -webkit-animation-iteration-count: var(--animate-repeat);. animation-iteration-count: var(--animate-repeat);.}..animate__animated.animate__repeat-2 {. -webkit-animation-iteration-count: calc(1 * 2);. animation-iteration-count: calc(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):3749
          Entropy (8bit):5.319834557464556
          Encrypted:false
          SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
          MD5:CCD4AA39C19063CB07D06DAA62874FF9
          SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
          SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
          SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):315
          Entropy (8bit):5.0572271090563765
          Encrypted:false
          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
          Malicious:false
          Reputation:low
          URL:https://quickduu.click/favicon.ico
          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jun 21, 2024 00:39:15.216957092 CEST49675443192.168.2.523.1.237.91
          Jun 21, 2024 00:39:15.216957092 CEST49674443192.168.2.523.1.237.91
          Jun 21, 2024 00:39:15.326522112 CEST49673443192.168.2.523.1.237.91
          Jun 21, 2024 00:39:22.789587975 CEST4971080192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:22.790206909 CEST4971180192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:22.794415951 CEST8049710186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:22.794550896 CEST4971080192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:22.794945002 CEST8049711186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:22.795000076 CEST4971180192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:22.799530983 CEST4971180192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:22.804301023 CEST8049711186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:23.335511923 CEST8049711186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:23.389313936 CEST4971180192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:23.794846058 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:23.794891119 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:23.794959068 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:23.797712088 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:23.797760963 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:23.797817945 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:23.798105001 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:23.798125982 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:23.798389912 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:23.798404932 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.324116945 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.324816942 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.324842930 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.326004982 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.326097012 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.327826023 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.327888966 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.329902887 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.329910994 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.375153065 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.432082891 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.432385921 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.432425976 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.433445930 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.433514118 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.433835983 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.433897018 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.487937927 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.487972975 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:24.536020041 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:24.823374033 CEST49675443192.168.2.523.1.237.91
          Jun 21, 2024 00:39:24.823466063 CEST49674443192.168.2.523.1.237.91
          Jun 21, 2024 00:39:24.869929075 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:24.869972944 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:39:24.870085955 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:24.870703936 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:24.870722055 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:39:24.926667929 CEST49673443192.168.2.523.1.237.91
          Jun 21, 2024 00:39:25.027183056 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:25.027371883 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:25.027448893 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:25.043963909 CEST49715443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:25.043984890 CEST44349715186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:25.057637930 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:25.100493908 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:25.526773930 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:39:25.527498007 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:25.527530909 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:39:25.529215097 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:39:25.529308081 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:25.531395912 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:25.531487942 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:39:25.551532984 CEST49717443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:25.551625013 CEST4434971723.43.61.160192.168.2.5
          Jun 21, 2024 00:39:25.551709890 CEST49717443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:25.554375887 CEST49717443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:25.554402113 CEST4434971723.43.61.160192.168.2.5
          Jun 21, 2024 00:39:25.576800108 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:25.576843023 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:39:25.624568939 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:26.215939999 CEST4434971723.43.61.160192.168.2.5
          Jun 21, 2024 00:39:26.216022968 CEST49717443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:26.221000910 CEST49717443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:26.221035957 CEST4434971723.43.61.160192.168.2.5
          Jun 21, 2024 00:39:26.221411943 CEST4434971723.43.61.160192.168.2.5
          Jun 21, 2024 00:39:26.270668983 CEST49717443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:26.472026110 CEST49717443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:26.512542009 CEST4434971723.43.61.160192.168.2.5
          Jun 21, 2024 00:39:26.582993984 CEST4434970323.1.237.91192.168.2.5
          Jun 21, 2024 00:39:26.583069086 CEST49703443192.168.2.523.1.237.91
          Jun 21, 2024 00:39:26.656864882 CEST4434971723.43.61.160192.168.2.5
          Jun 21, 2024 00:39:26.657023907 CEST4434971723.43.61.160192.168.2.5
          Jun 21, 2024 00:39:26.657124043 CEST49717443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:26.662530899 CEST49717443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:26.662568092 CEST4434971723.43.61.160192.168.2.5
          Jun 21, 2024 00:39:26.694515944 CEST49718443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:26.694555998 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:26.694684982 CEST49718443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:26.695127964 CEST49718443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:26.695138931 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:26.994046926 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:26.994127989 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:26.994232893 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:26.994906902 CEST49714443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:26.994924068 CEST44349714186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:26.997565985 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:26.997595072 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:26.998092890 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:26.998600960 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:26.998615980 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:27.325665951 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:27.325752974 CEST49718443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:27.327821016 CEST49718443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:27.327830076 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:27.328157902 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:27.329699993 CEST49718443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:27.372561932 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:27.590739012 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:27.590827942 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:27.590878010 CEST49718443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:27.593096972 CEST49718443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:27.593131065 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:27.593147993 CEST49718443192.168.2.523.43.61.160
          Jun 21, 2024 00:39:27.593156099 CEST4434971823.43.61.160192.168.2.5
          Jun 21, 2024 00:39:27.610241890 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:27.611767054 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:27.611789942 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:27.612131119 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:27.617101908 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:27.617171049 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:27.617429018 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:27.664500952 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.074484110 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.074511051 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.074601889 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.074630022 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.129098892 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.160234928 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.164938927 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.164974928 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.165081024 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.165512085 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.165532112 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.166037083 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.166079998 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.166162014 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.166676044 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.166682959 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.166759968 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.167130947 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.167140007 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.167376995 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.167570114 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.167577028 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.167936087 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.168174982 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.168186903 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.168487072 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.168494940 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.168831110 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.168840885 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.169066906 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.169075966 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.202958107 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.211879969 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.211888075 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.211922884 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.211951971 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.212021112 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.218947887 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.218955994 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.219016075 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.219024897 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.225744009 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.225754023 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.225819111 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.225826979 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.226197004 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.226231098 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.226360083 CEST44349719186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.226423025 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.226443052 CEST49719443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.226759911 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.226772070 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.226840019 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.227869034 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.227883101 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.770334005 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.770700932 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.770723104 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.770726919 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.771270037 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.771276951 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.771574974 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.771811962 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.771883011 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.772212029 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.772264957 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.772756100 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.772835016 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.773272991 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.773458958 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.773471117 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.774259090 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.774538994 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.774560928 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.776034117 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.776124954 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.776587963 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.776668072 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.777168989 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.777177095 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.792843103 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.793755054 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.793762922 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.795178890 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.795254946 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.796477079 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.799511909 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.799540997 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.800072908 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.800147057 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.800678015 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.800683975 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.803508043 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.803608894 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.803920031 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.804054976 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.804063082 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.804089069 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.814451933 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.816514015 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.829792023 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.845208883 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.845547915 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.845573902 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.869959116 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.870304108 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.870323896 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.871332884 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.871408939 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.872108936 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.872188091 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.872401953 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.872410059 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:29.892692089 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:29.924125910 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.038425922 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.038451910 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.038458109 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.038476944 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.038484097 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.038518906 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.038532972 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.038597107 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.038683891 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.044370890 CEST49725443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.044393063 CEST44349725186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.057756901 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.057797909 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.058067083 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.058495998 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.058511972 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.090020895 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.090055943 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.090065956 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.090105057 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.090188026 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.090214014 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.090251923 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.132987976 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.226716995 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.226723909 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.226746082 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.226825953 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.226888895 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.239564896 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.239587069 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.239607096 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.239645004 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.239659071 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.239670992 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.239701986 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.239712000 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.239748955 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.247500896 CEST49720443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.247519970 CEST44349720186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.483227015 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.483251095 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.483259916 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.483336926 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.483365059 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.487732887 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.487792015 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.487937927 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.487945080 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.500178099 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.500240088 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.500261068 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.500323057 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.500329971 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.501147032 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.501216888 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.501257896 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.501277924 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.501288891 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.501321077 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.501343966 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.533927917 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.533927917 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.549367905 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.549510956 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.742432117 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742444038 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742497921 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742500067 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.742532015 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742541075 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742541075 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.742562056 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742599010 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742607117 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.742626905 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742643118 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.742671967 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742692947 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.742701054 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.742708921 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.742741108 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.742773056 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.743005991 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.743016005 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743457079 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743486881 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743489981 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743510962 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743510962 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743535995 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.743541002 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743560076 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743566036 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743580103 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743583918 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.743586063 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743590117 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.743608952 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743613958 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743632078 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.743633986 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.743640900 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.743670940 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.743712902 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.743712902 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.744623899 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.745013952 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.745027065 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.745348930 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.745676994 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.745750904 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.745826006 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.746733904 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.746809959 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.746978045 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.747056007 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.747756958 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.747832060 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.747920036 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.747999907 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.751341105 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.751360893 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.751445055 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.752120018 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.752202988 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.760591984 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.760642052 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.760679007 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.760684967 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.760746002 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.764430046 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.764475107 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.764511108 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.764518023 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.764565945 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.788047075 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.788120985 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.788197994 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.788214922 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.788264990 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.788511992 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.795341015 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.797427893 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.797525883 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.811439037 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.811470032 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.811548948 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.811549902 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.811597109 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.811619043 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.811626911 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.811661959 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.811686039 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.820759058 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.839668989 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.839698076 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.839751005 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.839809895 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.844360113 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.844423056 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.844472885 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.844499111 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.844527960 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.844554901 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.853701115 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.853754997 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.853779078 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.853787899 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.853840113 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.861479044 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.864058971 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.864137888 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.882885933 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.882941008 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.882977009 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.882985115 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.883049965 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.887589931 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.887638092 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.887677908 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.887682915 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.887732029 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.892379999 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.892474890 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.901776075 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.901855946 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.901863098 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.901922941 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.902012110 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.902105093 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.902120113 CEST44349724186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.902127028 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.902173996 CEST49724443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.906491041 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.906538963 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.906600952 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.906606913 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.906661034 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.911261082 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.911334991 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.934956074 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.934981108 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.935050011 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.935059071 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.935105085 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.949194908 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.949240923 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.949278116 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.949291945 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.949336052 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.949372053 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.949440002 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.949593067 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.950092077 CEST49721443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.950097084 CEST44349721186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.954019070 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.954051018 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.954096079 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.954103947 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.954169989 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.968041897 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.968105078 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973045111 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973062038 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973124981 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973154068 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973166943 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973181963 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973181963 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973202944 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973218918 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973252058 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973258972 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973284006 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973289967 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973324060 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973396063 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973433018 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973448992 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973453045 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973463058 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973469973 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973475933 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973484039 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973498106 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973526955 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973537922 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973553896 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973565102 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.973608971 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.973649979 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.978652954 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.978697062 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.978761911 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.978769064 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.978817940 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.979243994 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.979310036 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.979317904 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.979336023 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.979396105 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.979809046 CEST49722443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.979814053 CEST44349722186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.993990898 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.994010925 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.994096041 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.994116068 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.999547958 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.999572039 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.999629974 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:30.999641895 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:30.999691963 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.045156002 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.045259953 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.051826000 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.051923037 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.081809998 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.081829071 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.081913948 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.081953049 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.081976891 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.082001925 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.082667112 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.082684994 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.082741976 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.082752943 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.082799911 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.082823038 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.085797071 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.085817099 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.085864067 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.085949898 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.085963964 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.086134911 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.089274883 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.089292049 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.089370966 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.089394093 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.089447021 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.171924114 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.171945095 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.172032118 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.172070980 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.172106028 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.172132969 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.172235012 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.172252893 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.172303915 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.172313929 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.172344923 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.172367096 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.172668934 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.172686100 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.172754049 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.172763109 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.172965050 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.172969103 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.172981977 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.173010111 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.173032999 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.173077106 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.173084974 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.173252106 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.177030087 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.177050114 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.177122116 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.177134037 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.177176952 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.177377939 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.177396059 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.177453041 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.177462101 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.177594900 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.177615881 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.177665949 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.177676916 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.177733898 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.187324047 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.187398911 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.187441111 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.187470913 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.187525988 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.187534094 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.187551022 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.187592030 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.188568115 CEST49723443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.188584089 CEST44349723186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.213772058 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.213807106 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.214095116 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.215080023 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.215091944 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.258392096 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.258409977 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.258486986 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.258517981 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.258553982 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.258569002 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.258769989 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.258816957 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.258842945 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.258852959 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.258891106 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.258913040 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.259089947 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.259109020 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.259187937 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.259196043 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.259316921 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.259450912 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.259473085 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.259519100 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.259526968 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.259562969 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.259587049 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.260613918 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.260637045 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.260729074 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.260736942 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.260780096 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.262115002 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.262960911 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.262979031 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.263046980 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.263056040 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.263099909 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.263232946 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.263250113 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.263309956 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.263318062 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.263365030 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.266282082 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.266303062 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.266362906 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.266372919 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.266437054 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.271358967 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.271471977 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.271590948 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.271842003 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.271882057 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347079992 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347098112 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347178936 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.347212076 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347342968 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.347460985 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347476006 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347517967 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.347526073 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347558975 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.347584009 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.347836018 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347858906 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347898006 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.347904921 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.347943068 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.348160028 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.348181009 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.348227978 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.348234892 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.348262072 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.348284960 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.349178076 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.349195957 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.349256039 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.349262953 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.349308968 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.351553917 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.351573944 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.351635933 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.351643085 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.351691008 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.351955891 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.351982117 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.352014065 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.352022886 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.352056026 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.352091074 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.354911089 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.354932070 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.354994059 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.355004072 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.355045080 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.371294022 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.371539116 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.371565104 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.373087883 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.373164892 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.373663902 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.373742104 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.373919010 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.373925924 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.420578957 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.435636997 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.435662031 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.435749054 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.435791016 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.435861111 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.435975075 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.435992002 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.436063051 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.436073065 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.436181068 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.436433077 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.436449051 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.436525106 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.436532974 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.436705112 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.436728001 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.436769009 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.436779022 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.436809063 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.436861038 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.437880039 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.437895060 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.437963009 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.437972069 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.438020945 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.440057993 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.440074921 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.440131903 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.440141916 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.440188885 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.440888882 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.440907001 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.440938950 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.440968037 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.440979004 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.440999985 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.441015959 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.441046000 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.441087961 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.442063093 CEST49726443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.442080975 CEST44349726186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.449100971 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.449115992 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.449266911 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.449764013 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.449774027 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.537324905 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.537357092 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.537368059 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.537401915 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.537432909 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.537447929 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.537460089 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.537484884 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.537516117 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.539685011 CEST49727443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.539701939 CEST44349727186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.828435898 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.834981918 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.835006952 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.835305929 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.836879969 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.836932898 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.837629080 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.884500027 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.903834105 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.904521942 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.904588938 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.904944897 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.905678988 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.905747890 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:31.906804085 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:31.952497005 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.174747944 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.195209980 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.195236921 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.195734024 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.196283102 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.196394920 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.196455956 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.240516901 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.349044085 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.349067926 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.349087000 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.349128008 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.349145889 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.349205971 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.430301905 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.430327892 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.430413008 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.430430889 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.433156967 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.442934990 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.442955971 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.443017960 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.443025112 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.443059921 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.443072081 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.531116009 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.531136990 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.531209946 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.531223059 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.531256914 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.531272888 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.532360077 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.532378912 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.532449007 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.532454967 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.532510042 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.532536030 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.548863888 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.548885107 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.548938036 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.548945904 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.548983097 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.548999071 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.554393053 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.554418087 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.554480076 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.554492950 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.554601908 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.554605961 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.554644108 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.554691076 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.557513952 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.557534933 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.557591915 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.557598114 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.557635069 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.557647943 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.559838057 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.581664085 CEST49728443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.581686020 CEST44349728186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.607762098 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.607790947 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.607875109 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.607927084 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.623693943 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.623716116 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.623761892 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.623769999 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.623805046 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.623831034 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.624686956 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.624705076 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.624752045 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.624757051 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.624794006 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.625686884 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.625705004 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.625745058 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.625750065 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.625791073 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.635663033 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.635685921 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.635729074 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.635735035 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.635771990 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.641489983 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.641510963 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.641566038 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.641571045 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.641604900 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.641635895 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.649434090 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.649454117 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.649519920 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.649524927 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.649566889 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.650336027 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.650357962 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.650413036 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.650418043 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.650444031 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.650458097 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.654660940 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.715775967 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.715795040 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.715873003 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.715878963 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.715925932 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.716475010 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.716576099 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.716707945 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.716772079 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.717187881 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.717206955 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.717246056 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.717252016 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.717281103 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.717293978 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.718099117 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.718123913 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.718198061 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.718203068 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.718342066 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.728363037 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.728380919 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.728457928 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.728463888 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.728503942 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.741221905 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.741240978 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.741302013 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.741307974 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.741343021 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.741359949 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.742235899 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.742257118 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.742300987 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.742305994 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.742336988 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.742355108 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.742918015 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.742935896 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.742979050 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.742984056 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.743010044 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.743026972 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.751012087 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.751024961 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.751104116 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.751132011 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.751167059 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.751198053 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.757715940 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.757775068 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.757833958 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.757869005 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.757906914 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.757941961 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.757961988 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.758265972 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.758296967 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.758745909 CEST49729443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.758765936 CEST44349729186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.781344891 CEST49733443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.781368971 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.781522989 CEST49733443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.781789064 CEST49733443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.781800985 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.808374882 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.808396101 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.808475018 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.808485985 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.808532953 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.808855057 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.808872938 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.808926105 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.808932066 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.808974028 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.809743881 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.809761047 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.809829950 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.809834957 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.809871912 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.809892893 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.809921980 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.809926033 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.809947968 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.809971094 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.821166992 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.821187019 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.821238995 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.821245909 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:32.821291924 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:32.821305037 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.045176029 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.045205116 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.045284033 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.045356035 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.045387030 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.045392990 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.045414925 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.045417070 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.045430899 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.045453072 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.045489073 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.045763969 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.045787096 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.045825958 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.045833111 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.045861959 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.045871973 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.046281099 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046307087 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046339035 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.046344042 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046370029 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.046386003 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.046641111 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046659946 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046695948 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.046701908 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046722889 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.046740055 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.046751976 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046783924 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046813965 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046833992 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.046839952 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.046869040 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.047401905 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.047421932 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.047457933 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.047462940 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.047489882 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.047569990 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.047595024 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.047626019 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.047631979 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.047652960 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.048115015 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.048136950 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.048175097 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.048181057 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.048207998 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.048221111 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.048243999 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.048274040 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.048279047 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.048293114 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.048300982 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.048331976 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.048337936 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.048373938 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.048573971 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.048722982 CEST49731443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.048739910 CEST44349731186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.215651989 CEST8049710186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.215785027 CEST4971080192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.306941986 CEST4971080192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.311708927 CEST8049710186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.370485067 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.384598017 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.384644032 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.385790110 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.386722088 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.386919975 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.387096882 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.387159109 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.388004065 CEST49733443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.388072014 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.389297962 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.399763107 CEST49733443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.399904013 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.400188923 CEST49733443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.432518005 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.444525003 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.529428005 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.529516935 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.529613972 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.529664040 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.529746056 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.529791117 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.529932022 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.529984951 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.556337118 CEST49732443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.556386948 CEST44349732186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.688235044 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.688344955 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:33.688446045 CEST49733443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.689488888 CEST49733443192.168.2.5186.2.171.38
          Jun 21, 2024 00:39:33.689532995 CEST44349733186.2.171.38192.168.2.5
          Jun 21, 2024 00:39:35.478051901 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:39:35.478228092 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:39:35.478316069 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:37.053994894 CEST49716443192.168.2.5172.217.18.100
          Jun 21, 2024 00:39:37.054044008 CEST44349716172.217.18.100192.168.2.5
          Jun 21, 2024 00:40:08.344170094 CEST4971180192.168.2.5186.2.171.38
          Jun 21, 2024 00:40:08.349160910 CEST8049711186.2.171.38192.168.2.5
          Jun 21, 2024 00:40:22.789163113 CEST4948353192.168.2.51.1.1.1
          Jun 21, 2024 00:40:22.793992043 CEST53494831.1.1.1192.168.2.5
          Jun 21, 2024 00:40:22.794059038 CEST4948353192.168.2.51.1.1.1
          Jun 21, 2024 00:40:22.794151068 CEST4948353192.168.2.51.1.1.1
          Jun 21, 2024 00:40:22.799040079 CEST53494831.1.1.1192.168.2.5
          Jun 21, 2024 00:40:23.265935898 CEST53494831.1.1.1192.168.2.5
          Jun 21, 2024 00:40:23.266566992 CEST4948353192.168.2.51.1.1.1
          Jun 21, 2024 00:40:23.271781921 CEST53494831.1.1.1192.168.2.5
          Jun 21, 2024 00:40:23.271842957 CEST4948353192.168.2.51.1.1.1
          Jun 21, 2024 00:40:23.335134983 CEST8049711186.2.171.38192.168.2.5
          Jun 21, 2024 00:40:23.335201979 CEST4971180192.168.2.5186.2.171.38
          Jun 21, 2024 00:40:24.923398972 CEST4971180192.168.2.5186.2.171.38
          Jun 21, 2024 00:40:24.923688889 CEST49485443192.168.2.5172.217.18.100
          Jun 21, 2024 00:40:24.923727036 CEST44349485172.217.18.100192.168.2.5
          Jun 21, 2024 00:40:24.923794031 CEST49485443192.168.2.5172.217.18.100
          Jun 21, 2024 00:40:24.924091101 CEST49485443192.168.2.5172.217.18.100
          Jun 21, 2024 00:40:24.924103975 CEST44349485172.217.18.100192.168.2.5
          Jun 21, 2024 00:40:24.928246975 CEST8049711186.2.171.38192.168.2.5
          Jun 21, 2024 00:40:25.560353041 CEST44349485172.217.18.100192.168.2.5
          Jun 21, 2024 00:40:25.560710907 CEST49485443192.168.2.5172.217.18.100
          Jun 21, 2024 00:40:25.560728073 CEST44349485172.217.18.100192.168.2.5
          Jun 21, 2024 00:40:25.561547041 CEST44349485172.217.18.100192.168.2.5
          Jun 21, 2024 00:40:25.562083006 CEST49485443192.168.2.5172.217.18.100
          Jun 21, 2024 00:40:25.562258959 CEST44349485172.217.18.100192.168.2.5
          Jun 21, 2024 00:40:25.609492064 CEST49485443192.168.2.5172.217.18.100
          Jun 21, 2024 00:40:35.481353998 CEST44349485172.217.18.100192.168.2.5
          Jun 21, 2024 00:40:35.481430054 CEST44349485172.217.18.100192.168.2.5
          Jun 21, 2024 00:40:35.481487036 CEST49485443192.168.2.5172.217.18.100
          Jun 21, 2024 00:40:37.326678038 CEST49485443192.168.2.5172.217.18.100
          Jun 21, 2024 00:40:37.326715946 CEST44349485172.217.18.100192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jun 21, 2024 00:39:20.502584934 CEST53604751.1.1.1192.168.2.5
          Jun 21, 2024 00:39:20.580269098 CEST53535021.1.1.1192.168.2.5
          Jun 21, 2024 00:39:21.719814062 CEST53598411.1.1.1192.168.2.5
          Jun 21, 2024 00:39:22.380472898 CEST6383153192.168.2.51.1.1.1
          Jun 21, 2024 00:39:22.381953001 CEST5637653192.168.2.51.1.1.1
          Jun 21, 2024 00:39:22.739046097 CEST53638311.1.1.1192.168.2.5
          Jun 21, 2024 00:39:22.788708925 CEST53563761.1.1.1192.168.2.5
          Jun 21, 2024 00:39:23.339943886 CEST5063253192.168.2.51.1.1.1
          Jun 21, 2024 00:39:23.340533972 CEST5615653192.168.2.51.1.1.1
          Jun 21, 2024 00:39:23.612139940 CEST53561561.1.1.1192.168.2.5
          Jun 21, 2024 00:39:23.619996071 CEST53506321.1.1.1192.168.2.5
          Jun 21, 2024 00:39:24.859153032 CEST5182253192.168.2.51.1.1.1
          Jun 21, 2024 00:39:24.859678030 CEST5736553192.168.2.51.1.1.1
          Jun 21, 2024 00:39:24.866606951 CEST53518221.1.1.1192.168.2.5
          Jun 21, 2024 00:39:24.866621971 CEST53573651.1.1.1192.168.2.5
          Jun 21, 2024 00:39:30.224466085 CEST5686253192.168.2.51.1.1.1
          Jun 21, 2024 00:39:30.232920885 CEST5200053192.168.2.51.1.1.1
          Jun 21, 2024 00:39:30.741435051 CEST53568621.1.1.1192.168.2.5
          Jun 21, 2024 00:39:30.741456032 CEST53520001.1.1.1192.168.2.5
          Jun 21, 2024 00:39:31.280776024 CEST53649971.1.1.1192.168.2.5
          Jun 21, 2024 00:39:38.882862091 CEST53640701.1.1.1192.168.2.5
          Jun 21, 2024 00:39:57.883555889 CEST53498161.1.1.1192.168.2.5
          Jun 21, 2024 00:40:20.397424936 CEST53593981.1.1.1192.168.2.5
          Jun 21, 2024 00:40:20.492623091 CEST53510311.1.1.1192.168.2.5
          Jun 21, 2024 00:40:22.788618088 CEST53571621.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jun 21, 2024 00:39:22.380472898 CEST192.168.2.51.1.1.10x9fc0Standard query (0)quickduu.clickA (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:22.381953001 CEST192.168.2.51.1.1.10x88a3Standard query (0)quickduu.click65IN (0x0001)false
          Jun 21, 2024 00:39:23.339943886 CEST192.168.2.51.1.1.10xd2acStandard query (0)quickduu.clickA (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:23.340533972 CEST192.168.2.51.1.1.10x27aeStandard query (0)quickduu.click65IN (0x0001)false
          Jun 21, 2024 00:39:24.859153032 CEST192.168.2.51.1.1.10xd971Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:24.859678030 CEST192.168.2.51.1.1.10x687dStandard query (0)www.google.com65IN (0x0001)false
          Jun 21, 2024 00:39:30.224466085 CEST192.168.2.51.1.1.10xfb48Standard query (0)quickduu.clickA (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:30.232920885 CEST192.168.2.51.1.1.10x9571Standard query (0)quickduu.click65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jun 21, 2024 00:39:22.739046097 CEST1.1.1.1192.168.2.50x9fc0No error (0)quickduu.click186.2.171.38A (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:23.619996071 CEST1.1.1.1192.168.2.50xd2acNo error (0)quickduu.click186.2.171.38A (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:24.866606951 CEST1.1.1.1192.168.2.50xd971No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:24.866621971 CEST1.1.1.1192.168.2.50x687dNo error (0)www.google.com65IN (0x0001)false
          Jun 21, 2024 00:39:30.741435051 CEST1.1.1.1192.168.2.50xfb48No error (0)quickduu.click186.2.171.38A (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:36.121515989 CEST1.1.1.1192.168.2.50x7a4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:36.121515989 CEST1.1.1.1192.168.2.50x7a4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:37.096561909 CEST1.1.1.1192.168.2.50x4f1bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jun 21, 2024 00:39:37.096561909 CEST1.1.1.1192.168.2.50x4f1bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jun 21, 2024 00:39:50.585275888 CEST1.1.1.1192.168.2.50x1081No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jun 21, 2024 00:39:50.585275888 CEST1.1.1.1192.168.2.50x1081No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jun 21, 2024 00:40:13.023505926 CEST1.1.1.1192.168.2.50x265fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jun 21, 2024 00:40:13.023505926 CEST1.1.1.1192.168.2.50x265fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jun 21, 2024 00:40:35.560237885 CEST1.1.1.1192.168.2.50x270fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jun 21, 2024 00:40:35.560237885 CEST1.1.1.1192.168.2.50x270fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • ipinfo.io
          • quickduu.click
          • fs.microsoft.com
          • https:
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549711186.2.171.38803720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jun 21, 2024 00:39:22.799530983 CEST429OUTGET / HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Jun 21, 2024 00:39:23.335511923 CEST802INHTTP/1.1 301 Moved Permanently
          Server: ddos-guard
          Date: Thu, 20 Jun 2024 22:39:23 GMT
          Connection: keep-alive
          Keep-Alive: timeout=60
          Location: https://quickduu.click/
          Content-Type: text/html; charset=utf8
          Content-Length: 568
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 33 30 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 70 [TRUNCATED]
          Data Ascii: <!DOCTYPE html><html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 301</title><style>*{margin:0;padding:0}html{font:15px/22px arial,sans-serif;background: #fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}p{margin:11px 0 22px;overflow :hidden}ins{color:#777;text-decoration :none;}</style><p><b>301 - Moved Permanently .</b> <ins>Thats an error.</ins><p>Requested content has been permanently moved. <ins>Thats all we know.</ins>
          Jun 21, 2024 00:40:08.344170094 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.54970434.117.186.192443
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:11 UTC59OUTGET / HTTP/1.1
          Host: ipinfo.io
          Connection: Keep-Alive
          2024-06-20 22:39:11 UTC513INHTTP/1.1 200 OK
          server: nginx/1.24.0
          date: Thu, 20 Jun 2024 22:39:11 GMT
          content-type: application/json; charset=utf-8
          Content-Length: 319
          access-control-allow-origin: *
          x-frame-options: SAMEORIGIN
          x-xss-protection: 1; mode=block
          x-content-type-options: nosniff
          referrer-policy: strict-origin-when-cross-origin
          x-envoy-upstream-service-time: 1
          via: 1.1 google
          strict-transport-security: max-age=2592000; includeSubDomains
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-06-20 22:39:11 UTC319INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22
          Data Ascii: { "ip": "8.46.123.33", "hostname": "static-cpe-8-46-123-33.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone": "


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549715186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:24 UTC657OUTGET / HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-06-20 22:39:25 UTC354INHTTP/1.1 302 Found
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Set-Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm; Domain=.quickduu.click; HttpOnly; Path=/; Expires=Fri, 20-Jun-2025 22:39:24 GMT
          Date: Thu, 20 Jun 2024 22:39:24 GMT
          Location: ./webview
          Content-Length: 0
          Content-Type: text/html; charset=UTF-8


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.549714186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:25 UTC702OUTGET /webview HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:26 UTC272INHTTP/1.1 301 Moved Permanently
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:26 GMT
          Location: https://quickduu.click/webview/
          Content-Length: 239
          Content-Type: text/html; charset=iso-8859-1
          2024-06-20 22:39:26 UTC239INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 71 75 69 63 6b 64 75 75 2e 63 6c 69 63 6b 2f 77 65 62 76 69 65 77 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://quickduu.click/webview/">here</a>.</p></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.54971723.43.61.160443
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-06-20 22:39:26 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=149411
          Date: Thu, 20 Jun 2024 22:39:26 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.54971823.43.61.160443
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-06-20 22:39:27 UTC535INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=149382
          Date: Thu, 20 Jun 2024 22:39:27 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-06-20 22:39:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.549719186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:27 UTC703OUTGET /webview/ HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:29 UTC216INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:28 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          2024-06-20 22:39:29 UTC7998INData Raw: 31 46 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 32 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74
          Data Ascii: 1F36<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <link href="./css/main.css" rel="stylesheet"/> <link href="./css/main2.css" rel="stylesheet
          2024-06-20 22:39:29 UTC208INData Raw: 43 41 0d 0a 31 37 2e 36 33 31 20 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 3d 22 23 66 62 66 62 66 62 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 2f 3e 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 43 20 38 32 2e 30 36 38 20 37 2e 30 34 34 2c 30 2e 30 30 30 20 39 34 2e 34 38 35 2c 30 2e 30 30 30 20 32 30 30 2e 31 39 35 20 43 20 2d 30 2e 30 30 30 20 33 30 34 2e 30 35 37 2c 37 38 2e 36 33 38 20 33 39 30 2e 30 32 38 2c 31 38 32 2e 34 32 33 20 33 39 39 2e 36 32 39 20 43 20 31 39 30 2e 35 39 36 20 34 30 30 2e 33 38 35 2c 0d 0a
          Data Ascii: CA17.631 " stroke="none" fill="#fbfbfb" fill-rule="evenodd"/><path id="path1" d="M187.500 0.421 C 82.068 7.044,0.000 94.485,0.000 200.195 C -0.000 304.057,78.638 390.028,182.423 399.629 C 190.596 400.385,
          2024-06-20 22:39:29 UTC8200INData Raw: 32 30 30 30 0d 0a 32 31 37 2e 38 36 35 20 33 39 39 2e 39 30 34 2c 32 32 35 2e 33 39 31 20 33 39 38 2e 38 37 31 20 43 20 33 31 38 2e 31 37 33 20 33 38 36 2e 31 33 34 2c 33 38 37 2e 34 32 38 20 33 31 36 2e 30 33 33 2c 33 39 39 2e 30 39 34 20 32 32 33 2e 30 34 37 20 43 20 34 30 30 2e 31 32 30 20 32 31 34 2e 38 36 36 2c 34 30 30 2e 31 33 32 20 31 38 35 2e 35 39 38 2c 33 39 39 2e 31 31 33 20 31 37 37 2e 35 33 39 20 43 20 33 38 35 2e 35 33 31 20 37 30 2e 32 30 35 2c 32 39 34 2e 31 35 31 20 2d 36 2e 32 37 38 2c 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 4d 32 39 37 2e 34 35 34 20 31 31 38 2e 30 34 38 20 43 20 33 30 31 2e 33 32 35 20 31 31 39 2e 30 32 30 2c 33 30 32 2e 36 32 36 20 31 32 30 2e 30 39 38 2c 33 31 36 2e 31 34 31 20 31 33 33 2e 35 34 30 20 43 20 33 32
          Data Ascii: 2000217.865 399.904,225.391 398.871 C 318.173 386.134,387.428 316.033,399.094 223.047 C 400.120 214.866,400.132 185.598,399.113 177.539 C 385.531 70.205,294.151 -6.278,187.500 0.421 M297.454 118.048 C 301.325 119.020,302.626 120.098,316.141 133.540 C 32
          2024-06-20 22:39:29 UTC8194INData Raw: 31 46 46 41 0d 0a 69 73 2e 6d 61 78 4c 65 6e 67 74 68 29 3b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 3d 22 32 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 69 64 3d 22 6d 6f 6e 74 68 22 20 6e 61 6d 65 3d 22 63 61 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 d9 85 d8 a7 d9 87 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 77 69 64 74 68 3a 20 34 30 25 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65
          Data Ascii: 1FFAis.maxLength);" maxlength="2" type="number" id="month" name="card" placeholder="" style="float: right;display: inline; width: 40%; border-bottom: 1px solid black; border-radius: 0px; margin-le
          2024-06-20 22:39:29 UTC11INData Raw: 36 0d 0a 20 73 68 6f 77 44 0d 0a
          Data Ascii: 6 showD
          2024-06-20 22:39:29 UTC8200INData Raw: 32 30 30 30 0d 0a 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 d8 b4 d9 85 d8 a7 d8 b1 d9 87 20 da a9 d8 a7 d8 b1 d8 aa 20 d8 ae d9 88 d8 af 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 76 76 32 22 29 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 20 3c 3d 20 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 44 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 43 56 56 32 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a
          Data Ascii: 2000ialog(" "); return false; } if (document.getElementById("cvv2").value.length <= 2) { showDialog(" CVV2 ");
          2024-06-20 22:39:29 UTC471INData Raw: 31 43 42 0d 0a 69 50 6f 64 7c 69 50 61 64 7c 41 6e 64 72 6f 69 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 29 2f 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 69 6f 73 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 69 6f 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 6e 64 72 6f 69 64 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 6e 64 72 6f 69 64 20 77 65 62 76 69 65 77 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 73 65 72 41 67
          Data Ascii: 1CBiPod|iPad|Android|BlackBerry|IEMobile)/)) { return false; } //ios else if (ios) { return false; } //android else { // Android webview if (userAg


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.549721186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:29 UTC593OUTGET /webview/css/main.css HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://quickduu.click/webview/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:30 UTC296INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:30 GMT
          Last-Modified: Mon, 07 Aug 2023 06:02:08 GMT
          Accept-Ranges: bytes
          Content-Length: 119933
          Content-Type: text/css
          Age: 1
          DDG-Cache-Status: MISS
          2024-06-20 22:39:30 UTC7948INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 69 63 6f 6d 6f 6f 6e 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 37 32 38 64 34 34 38 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 36 61 39
          Data Ascii: @font-face { font-family: "icomoon"; src: url(/static/media/mellat.98d95847.eot); src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a9
          2024-06-20 22:39:30 UTC16384INData Raw: 33 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 34 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 34 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 35 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 35 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 36 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 36 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 37 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 37 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 38 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 38 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 39 3a
          Data Ascii: 3"}.icon-uniF0A4:before { content: "\f0a4"}.icon-uniF0A5:before { content: "\f0a5"}.icon-uniF0A6:before { content: "\f0a6"}.icon-uniF0A7:before { content: "\f0a7"}.icon-uniF0A8:before { content: "\f0a8"}.icon-uniF0A9:
          2024-06-20 22:39:30 UTC7616INData Raw: 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 36 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 37 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 37 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 38 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 38 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 39 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 39 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 41 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 61 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 42 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 62
          Data Ascii: content: "\f226"}.icon-uniF227:before { content: "\f227"}.icon-uniF228:before { content: "\f228"}.icon-uniF229:before { content: "\f229"}.icon-uniF22A:before { content: "\f22a"}.icon-uniF22B:before { content: "\f22b
          2024-06-20 22:39:30 UTC8000INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 36 2e 36 36 36 36 36 37 25 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 7b 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6c 67 2d 33 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 35 25 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 7b 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6c 67 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 33 2e 33 33 33 33 33 33 25 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 33 35 70 78 29 20 7b 0a 20 20 20 20 2e 64 2d 78 73 2d 6e 6f 6e 65 20 7b 0a 20 20 20 20 20 20 20 20 64 69
          Data Ascii: rgin-right: 16.666667% }}@media (min-width:992px) { .offset-lg-3 { margin-right: 25% }}@media (min-width:992px) { .offset-lg-4 { margin-right: 33.333333% }}@media (max-width:335px) { .d-xs-none { di
          2024-06-20 22:39:30 UTC16384INData Raw: 33 6d 5a 43 42 47 6a 66 42 4b 34 39 73 54 37 54 76 2b 38 59 75 6b 31 71 7a 6f 63 55 34 4b 69 66 41 67 52 6f 78 78 53 59 4f 49 47 62 6c 4b 5a 6e 50 72 70 73 2b 31 4e 64 55 47 57 73 32 38 56 35 74 33 33 75 64 2b 2b 6f 67 52 58 73 63 43 71 6e 70 41 67 33 61 78 52 68 72 76 70 6c 6d 52 49 57 46 65 42 58 32 45 2b 44 70 53 68 54 69 6c 73 4b 63 62 70 69 55 57 6f 4f 57 55 65 41 61 54 34 34 7a 4b 50 47 64 36 39 59 52 4a 72 53 6f 4a 63 75 2b 63 36 54 4a 5a 4d 69 52 38 52 34 44 4f 67 61 67 70 79 2f 70 79 38 56 55 74 74 6b 72 63 4e 71 74 63 51 6d 57 65 4e 35 71 70 75 46 32 38 6f 6a 35 46 39 41 76 64 58 55 54 4a 6e 30 41 30 59 6f 31 57 48 6d 78 4f 55 78 38 67 78 42 34 45 56 48 65 68 55 64 75 68 48 39 4c 43 46 37 70 7a 4d 4f 74 52 42 31 45 55 78 59 71 34 53 2f 30 77 48
          Data Ascii: 3mZCBGjfBK49sT7Tv+8Yuk1qzocU4KifAgRoxxSYOIGblKZnPrps+1NdUGWs28V5t33ud++ogRXscCqnpAg3axRhrvplmRIWFeBX2E+DpShTilsKcbpiUWoOWUeAaT44zKPGd69YRJrSoJcu+c6TJZMiR8R4DOgagpy/py8VUttkrcNqtcQmWeN5qpuF28oj5F9AvdXUTJn0A0Yo1WHmxOUx8gxB4EVHehUduhH9LCF7pzMOtRB1EUxYq4S/0wH
          2024-06-20 22:39:30 UTC16384INData Raw: 30 2c 20 2e 31 29 0a 7d 0a 0a 2e 6c 69 73 74 2c 0a 2e 6c 69 73 74 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 33 73 20 65 61 73 65 0a 7d 0a 0a 2e 6c 69 73 74 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 38 66 38 0a 7d 0a 0a 2e 6c 69 73 74 20 2e 69 73 46 75 74 75 72 65 49 6d 61 67 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 51 73 41 41 41 45 4c 43 41 59 41 41 41 47 35 55 70 50 45 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e
          Data Ascii: 0, .1)}.list,.list:hover { transition: all .3s ease}.list:hover { background-color: #f8f8f8}.list .isFutureImage { background: url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQsAAAELCAYAAAG5UpPEAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFn
          2024-06-20 22:39:30 UTC768INData Raw: 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0a 7d 0a 0a 2e 63 6f 6e 66 69 72 6d 2d 67 72 6f 75 70 2d 6d 6f 62 69 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 0a 7d 0a 0a 2e 63 6f 6e 66 69 72 6d 2d 67 72 6f 75 70 2d 6d 6f 62 69 6c 65 2e 62 69 6c 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 0a 7d 0a 0a 2e 63 6f 6e 66 69 72 6d 2d 69 74 65 6d 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 36 63 36 63 36 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 32 70 78 3b 0a 20 20 20 20 66 6f 6e
          Data Ascii: text-align: center}.confirm-group-mobile:first-child { margin-top: 0}.confirm-group-mobile.bill { padding: 0 10px}.confirm-item { width: 100%; color: #58595b; border-bottom: 1px solid #c6c6c6; padding: 8px 2px; fon
          2024-06-20 22:39:30 UTC6464INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 32 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 30 0a 7d 0a 0a 2e 63 6f 6e 66 69 72 6d 2d 69 74 65 6d 2e 66 61 76 6f 72 69 74 65 20 2e 63 6f 6e 66 69 72 6d 2d 69 74 65 6d 2d 66 61 76 6f 72 69 74 65 20 2e 69 63 6f 6e 46 61 76 6f 72 69 74 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 62 63 65 34 37 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 0a 7d 0a 0a 2e 63 6f 6e 66 69 72 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70
          Data Ascii: justify-content: center; margin-top: -12px; padding: 5px 0}.confirm-item.favorite .confirm-item-favorite .iconFavorite { color: #fbce47; font-size: 22px}.confirm-item-title { color: #58595b; text-align: right; padding: 8p
          2024-06-20 22:39:30 UTC16384INData Raw: 7d 0a 0a 2e 72 65 63 65 69 70 74 2d 69 74 65 6d 20 2e 64 2d 62 6c 6f 63 6b 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0a 7d 0a 0a 2e 72 65 63 65 69 70 74 2d 69 74 65 6d 20 2e 64 2d 6e 6f 6e 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 63 61 6c 65 6e 64 61 72 43 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 35 30 70 78 0a 7d 0a 0a 2e 68 69 6e 74 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 64 33 32 33 37 3b 0a 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67
          Data Ascii: }.receipt-item .d-block { display: block}.receipt-item .d-none { display: none}.calendarContainer { position: relative; top: 50%; width: 80%; max-width: 350px}.hint { color: #ed3237; direction: rtl; text-alig
          2024-06-20 22:39:30 UTC7616INData Raw: 6f 6c 6f 72 3a 20 23 65 61 65 61 65 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 2d 6c 69 6e 6b 2e 64 65 74 61 69 6c 73 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a
          Data Ascii: olor: #eaeaea !important; font-weight: 400 !important; cursor: pointer}.accordion-link.details { background-color: #fff !important}.accordion-item-title { color: #58595b; text-align: right; padding: 8px; font-size: 14px;


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.549722186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:29 UTC594OUTGET /webview/css/main2.css HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://quickduu.click/webview/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:30 UTC296INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:30 GMT
          Last-Modified: Tue, 18 Jul 2023 01:28:24 GMT
          Accept-Ranges: bytes
          Content-Length: 206027
          Content-Type: text/css
          Age: 1
          DDG-Cache-Status: MISS
          2024-06-20 22:39:30 UTC7948INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 0d 0a 20 20 20 20
          Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root { --blue: #007bff;
          2024-06-20 22:39:30 UTC16384INData Raw: 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 38 33 65 38 63 3b 0d 0a 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 0d 0a 7d 0d 0a 0d 0a 61 3e 63 6f 64 65 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 32 72 65 6d 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 6b 62 64 20 7b 0d 0a 20 20 20 20
          Data Ascii: size: 87.5%; color: #e83e8c; word-wrap: break-word}a>code { color: inherit}kbd { padding: .2rem .4rem; font-size: 87.5%; color: #fff; background-color: #212529; border-radius: .2rem}kbd kbd {
          2024-06-20 22:39:30 UTC7616INData Raw: 2e 6f 72 64 65 72 2d 78 6c 2d 35 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 35 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 36 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 36 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 37 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 37 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 38 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 38 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 39 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 39 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 31 30 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f
          Data Ascii: .order-xl-5 { order: 5 } .order-xl-6 { order: 6 } .order-xl-7 { order: 7 } .order-xl-8 { order: 8 } .order-xl-9 { order: 9 } .order-xl-10 { o
          2024-06-20 22:39:30 UTC8000INData Raw: 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 23 34 39 35 30 35 37 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 39 35 30 35 37 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 30 62 64 66 66 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 20 31 32 33 2c 20 32 35 35 2c 20 2e 32 35 29 0d 0a 7d 0d 0a 0d 0a 2e 66
          Data Ascii: oz-focusring { color: transparent; text-shadow: 0 0 0 #495057}.form-control:focus { color: #495057; background-color: #fff; border-color: #80bdff; outline: 0; box-shadow: 0 0 0 .2rem rgba(0, 123, 255, .25)}.f
          2024-06-20 22:39:30 UTC16384INData Raw: 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 63 33 35 34 35 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 31 2e
          Data Ascii: d~.invalid-tooltip,.was-validated :invalid~.invalid-feedback,.was-validated :invalid~.invalid-tooltip { display: block}.form-control.is-invalid,.was-validated .form-control:invalid { border-color: #dc3545; padding-right: calc(1.
          2024-06-20 22:39:30 UTC15616INData Raw: 36 32 2c 20 31 38 34 2c 20 2e 35 29 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 2e 64 69 73 61 62 6c 65 64 2c 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 64 69 73 61 62 6c 65 64 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 37 61 32 62 38 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 0d 0a 2e 73
          Data Ascii: 62, 184, .5)}.btn-outline-info.disabled,.btn-outline-info:disabled { color: #17a2b8; background-color: transparent}.btn-outline-info:not(:disabled):not(.disabled).active,.btn-outline-info:not(:disabled):not(.disabled):active,.s
          2024-06-20 22:39:30 UTC16000INData Raw: 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2b 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 70 78 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65
          Data Ascii: .input-group-prepend .input-group-text+.input-group-text { margin-left: -1px}.input-group-prepend { margin-right: -1px}.input-group-append { margin-left: -1px}.input-group-text { display: flex; align-items: cente
          2024-06-20 22:39:30 UTC16000INData Raw: 20 20 20 20 66 6c 65 78 3a 20 31 20 31 20 61 75 74 6f 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 20 2e 6e 61 76 2d 69 74 65 6d 2c 0d 0a 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 6e 61 76 2d 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 30 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0d 0a 7d 0d 0a 0d 0a 2e 74 61 62 2d 63 6f 6e 74 65 6e 74 3e 2e 74 61 62 2d 70 61 6e 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 2e 74 61 62 2d 63 6f 6e 74 65 6e 74 3e 2e 61 63 74 69 76 65 20 7b 0d 0a 20 20 20 20 64 69 73 70
          Data Ascii: flex: 1 1 auto; text-align: center}.nav-justified .nav-item,.nav-justified>.nav-link { flex-basis: 0; flex-grow: 1; text-align: center}.tab-content>.tab-pane { display: none}.tab-content>.active { disp
          2024-06-20 22:39:30 UTC16384INData Raw: 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 35 72 65 6d 20 2e 37 35 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 37 62 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 0d 0a 7d 0d 0a 0d 0a 2e 70 61 67 65 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 35 36
          Data Ascii: sition: relative; display: block; padding: .5rem .75rem; margin-left: -1px; line-height: 1.25; color: #007bff; background-color: #fff; border: 1px solid #dee2e6}.page-link:hover { z-index: 2; color: #0056
          2024-06-20 22:39:30 UTC16384INData Raw: 63 6f 6c 6f 72 3a 20 23 37 32 31 63 32 34 0d 0a 7d 0d 0a 0d 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 31 38 31 38 32 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 64 66 64 66 65 0d 0a 7d 0d 0a 0d 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 0d 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 31 38 31 38 32 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
          Data Ascii: color: #721c24}.list-group-item-light { color: #818182; background-color: #fdfdfe}.list-group-item-light.list-group-item-action:focus,.list-group-item-light.list-group-item-action:hover { color: #818182; background-color:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.549720186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:29 UTC594OUTGET /webview/css/style.css HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://quickduu.click/webview/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:30 UTC295INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:29 GMT
          Last-Modified: Mon, 07 Aug 2023 06:41:52 GMT
          Accept-Ranges: bytes
          Content-Length: 30837
          Content-Type: text/css
          Age: 2
          DDG-Cache-Status: MISS
          2024-06-20 22:39:30 UTC7950INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 42 6f 6c 64 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 62 6f 6c 64 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 6c 69 67 68 74 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 2a 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 72 61 6e 64 20 7b 0d
          Data Ascii: @font-face { font-family: "IransansBold"; src: url("../fonts/webbold.woff2");}@font-face { font-family: "Iransanslight"; src: url("../fonts/weblight.woff2");}* { font-family: "Iransanslight" !important;}.brand {
          2024-06-20 22:39:30 UTC8000INData Raw: 3a 20 34 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 35 34 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 38 34 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 35 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 34 37 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 38 70 78 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 39 64 61 65 31 0d 0a 7d 0d 0a 0d 0a 2e 73
          Data Ascii: : 46px; top: 54px } 84% { width: 55px; right: 0; top: 35px } to { width: 47px; right: 8px; top: 38px }}.swal-icon--info { border-color: #c9dae1}.s
          2024-06-20 22:39:30 UTC14887INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 39 35 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 39 35 29 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 72 65 61 63 74 2d 73 70 69 6e 6e 65 72 2d 6d 61 74 65 72 69 61 6c 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 38 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31
          Data Ascii: transform: scale(.95); transform: scale(.95) } to { -webkit-transform: scale(1); transform: scale(1) }}.react-spinner-material { width: 80px; height: 80px; border-radius: 50%; border: 1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.549724186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:29 UTC596OUTGET /webview/css/animate.css HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://quickduu.click/webview/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:30 UTC295INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:30 GMT
          Last-Modified: Mon, 17 Jul 2023 22:18:42 GMT
          Accept-Ranges: bytes
          Content-Length: 95374
          Content-Type: text/css
          Age: 1
          DDG-Cache-Status: MISS
          2024-06-20 22:39:30 UTC7949INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e
          Data Ascii: @charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root { --animate-duration: 1s; --animate-delay: 1s; --an
          2024-06-20 22:39:30 UTC16000INData Raw: 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 37 35 2c 20 31 2e 32 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 36 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 37 35 25 20 7b 0a 20
          Data Ascii: 1); transform: scale3d(0.75, 1.25, 1); } 50% { -webkit-transform: scale3d(1.15, 0.85, 1); transform: scale3d(1.15, 0.85, 1); } 65% { -webkit-transform: scale3d(0.95, 1.05, 1); transform: scale3d(0.95, 1.05, 1); } 75% {
          2024-06-20 22:39:30 UTC8000INData Raw: 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 37 30 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 37 30 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66
          Data Ascii: { -webkit-transform: translateY(0px) scale(0.7); transform: translateY(0px) scale(0.7); opacity: 0.7; } 100% { -webkit-transform: translateY(700px) scale(0.7); transform: translateY(700px) scale(0.7); opacity: 0.7; }}@keyf
          2024-06-20 22:39:30 UTC8000INData Raw: 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 33 30 30 30 70 78 2c 20 30 2c 20 30 29 20 73 63 61 6c 65 58 28 33 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 33 30 30
          Data Ascii: it-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1); animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1); } 0% { opacity: 0; -webkit-transform: translate3d(-3000px, 0, 0) scaleX(3); transform: translate3d(-300
          2024-06-20 22:39:30 UTC8000INData Raw: 73 20 62 6f 75 6e 63 65 4f 75 74 55 70 20 7b 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 2c 0a 20 20 34 35 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 32 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72
          Data Ascii: s bounceOutUp { 20% { -webkit-transform: translate3d(0, -10px, 0) scaleY(0.985); transform: translate3d(0, -10px, 0) scaleY(0.985); } 40%, 45% { opacity: 1; -webkit-transform: translate3d(0, 20px, 0) scaleY(0.9); transform: tr
          2024-06-20 22:39:30 UTC16000INData Raw: 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 49 6e 42 6f 74 74 6f 6d 4c 65 66 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 4c 65 66 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 4c 65 66 74 3b 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 52 69 67 68 74 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 20 31 30 30 25 2c 20 30 29 3b 0a 20 20
          Data Ascii: ranslate3d(0, 0, 0); }}.animate__fadeInBottomLeft { -webkit-animation-name: fadeInBottomLeft; animation-name: fadeInBottomLeft;}@-webkit-keyframes fadeInBottomRight { from { opacity: 0; -webkit-transform: translate3d(100%, 100%, 0);
          2024-06-20 22:39:30 UTC16384INData Raw: 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 7d 0a 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 35 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 74 6f
          Data Ascii: from { -webkit-transform: perspective(400px); transform: perspective(400px); } 30% { -webkit-transform: perspective(400px) rotate3d(0, 1, 0, -15deg); transform: perspective(400px) rotate3d(0, 1, 0, -15deg); opacity: 1; } to
          2024-06-20 22:39:30 UTC7616INData Raw: 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 31 2c 20 30 2e 31 2c 20 30 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 35 35 2c 20 30 2e 36 37 35 2c 20 30 2e 31 39 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 35 35 2c 20 30 2e 36 37 35 2c 20 30 2e 31 39 29 3b 0a 20 20 7d 0a 0a 20 20 36 30 25 20
          Data Ascii: translate3d(0, -1000px, 0); transform: scale3d(0.1, 0.1, 0.1) translate3d(0, -1000px, 0); -webkit-animation-timing-function: cubic-bezier(0.55, 0.055, 0.675, 0.19); animation-timing-function: cubic-bezier(0.55, 0.055, 0.675, 0.19); } 60%
          2024-06-20 22:39:30 UTC7425INData Raw: 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 30 30 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 7a 6f 6f 6d 4f 75 74 4c 65 66 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 20 7b 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 6f 70 61
          Data Ascii: ) translate3d(-2000px, 0, 0); }}.animate__zoomOutLeft { -webkit-animation-name: zoomOutLeft; animation-name: zoomOutLeft; -webkit-transform-origin: left center; transform-origin: left center;}@-webkit-keyframes zoomOutRight { 40% { opa


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.549723186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:29 UTC589OUTGET /webview/js/jquery-3.7.0.min.js HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://quickduu.click/webview/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:30 UTC302INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:30 GMT
          Last-Modified: Mon, 07 Aug 2023 05:56:23 GMT
          Accept-Ranges: bytes
          Content-Length: 87461
          Content-Type: text/javascript
          Age: 1
          DDG-Cache-Status: MISS
          2024-06-20 22:39:30 UTC7942INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
          Data Ascii: /*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
          2024-06-20 22:39:30 UTC16000INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e
          Data Ascii: ction(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function X(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.
          2024-06-20 22:39:30 UTC8000INData Raw: 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
          Data Ascii: e;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"nextSibling")},prev:function(e){return A(e,"previousSibling")},nextAll:function(e){retu
          2024-06-20 22:39:30 UTC8000INData Raw: 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d
          Data Ascii: his.each(function(){X.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=
          2024-06-20 22:39:30 UTC8000INData Raw: 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e 72 65 73 75 6c 74 3d 72 29 26 26 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 7d 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70
          Data Ascii: =o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u.result=r)&&(u.preventDefault(),u.stopPropagation()))}return c.postDispatch&&c.postDisp
          2024-06-20 22:39:30 UTC8000INData Raw: 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69
          Data Ascii: Before(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this.nextSibli
          2024-06-20 22:39:31 UTC8000INData Raw: 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 74 3d 65 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 74 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f
          Data Ascii: is)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):this.pos=t=e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.optio
          2024-06-20 22:39:31 UTC8000INData Raw: 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6c 65 2e 72 61 64 69 6f 56 61 6c 75 65 26 26 22 72 61 64 69 6f 22 3d 3d 3d 74 26 26 66 65 28 65 2c 22 69 6e 70 75 74 22 29 29 7b 76 61 72
          Data Ascii: void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.find.attr(e,t))?void 0:r)},attrHooks:{type:{set:function(e,t){if(!le.radioValue&&"radio"===t&&fe(e,"input")){var
          2024-06-20 22:39:31 UTC15519INData Raw: 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 52 74 3d 2f 25 32 30 2f 67 2c 4d 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e 2a 3f 29 3a 5b 20 5c 74 5d 2a 28 5b 5e 5c 72 5c 6e 5d 2a 29 24 2f 67 6d 2c 46 74 3d 2f 5e 28 3f 3a 47 45 54 7c 48 45 41 44 29 24 2f 2c 24 74 3d 2f 5e 5c 2f 5c 2f 2f 2c 42 74 3d 7b 7d 2c 5f 74 3d 7b 7d 2c 58 74 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 2c 55 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22
          Data Ascii: {name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Rt=/%20/g,Mt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.*?):[ \t]*([^\r\n]*)$/gm,Ft=/^(?:GET|HEAD)$/,$t=/^\/\//,Bt={},_t={},Xt="*/".concat("*"),Ut=C.createElement("a"


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.549725186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:29 UTC641OUTGET /webview/media/logo.png HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://quickduu.click/webview/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:30 UTC299INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 12:01:38 GMT
          Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
          Accept-Ranges: bytes
          Content-Length: 11738
          Content-Type: image/png
          Age: 38271
          DDG-Cache-Status: HIT
          2024-06-20 22:39:30 UTC11738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
          Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.549726186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:30 UTC640OUTGET /webview/media/nfc.png HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://quickduu.click/webview/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:30 UTC300INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 12:01:38 GMT
          Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
          Accept-Ranges: bytes
          Content-Length: 608415
          Content-Type: image/png
          Age: 38272
          DDG-Cache-Status: HIT
          2024-06-20 22:39:30 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
          Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
          2024-06-20 22:39:30 UTC16384INData Raw: a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36 7e
          Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6~
          2024-06-20 22:39:30 UTC16384INData Raw: 0f 32 be f2 8a 90 f1 55 32 63 ef bc 9c c8 18 87 f7 2d 78 d1 c8 68 66 d4 83 81 55 fd 8b ca 5f 8e 91 f1 e3 68 1f a1 ac 7c 89 2e ed 69 4c 35 2c 0e 4c 07 82 b4 1a 21 c7 c9 6f 7e 44 10 b0 c8 36 fb 23 9f c9 08 11 30 98 36 59 5d 31 c8 60 44 c6 45 8d e0 c4 98 6e 80 c5 79 97 6f 80 51 e0 48 c8 06 dc b3 74 17 b7 4d 6c 93 91 a8 72 1a 81 23 23 99 b6 b2 7b 95 4a 1d 34 4a c8 b2 f2 07 1a 17 9d c6 7e 40 35 2a b2 a8 26 c6 25 31 73 b4 65 01 77 a5 81 88 45 6a 4b 78 ea 45 64 ca 4a a3 3b 41 8d 32 b2 ef 38 0a 32 49 4f 33 68 e8 1e 19 63 3a f2 17 c7 39 8e 7e cb b6 82 23 5f b1 5e 63 d0 dc 93 19 07 79 8d e0 22 53 d6 c3 50 86 55 b0 d1 59 6a b9 8d 0d 37 0a 1b 43 81 8d df cb 6b 04 1b f1 1a cb e5 3b 5f 19 1b a3 ab 8a 3a 78 91 e1 2c b5 5a 73 b2 f1 a5 57 83 1a a5 45 19 75 7b b2 f1 d9 26
          Data Ascii: 2U2c-xhfU_h|.iL5,L!o~D6#06Y]1`DEnyoQHtMlr##{J4J~@5*&%1sewEjKxEdJ;A282IO3hc:9~#_^cy"SPUYj7Ck;_:x,ZsWEu{&
          2024-06-20 22:39:31 UTC16384INData Raw: 32 7d bf 96 d1 3f 8c c8 98 93 0f de 61 6a 1d 19 11 21 c9 e9 b3 16 b4 45 83 1e 49 52 ab 55 b5 cc 4e 67 7e 9a 8e ee 9e 27 99 8d ec 6b 24 cc 24 75 3d e7 7b cc 51 0b 1c 2d 72 0b 37 89 8d 2f 89 1a c9 52 d3 06 b3 b1 14 51 1f 5d 45 3d 1e bd e3 7d 8d b3 86 7a 6a 6a 6a ea 3f 96 fe c5 ab fd 8c d5 68 1c 7d c6 e3 ed 8c 66 c6 eb 0d 8d 03 31 1a 19 c5 8c 99 99 1e 7d c6 be a7 f1 0d 17 4e 47 8f cc 34 e5 d3 bd 06 46 4e 23 0f 0a 53 8b b2 d3 ae 69 a8 68 e6 25 23 af d9 d1 89 6e 47 f1 a4 be 9e f6 9e 59 14 38 16 a7 51 5e 59 49 49 2b d0 4a cf 49 b2 67 67 09 c7 1c 33 3b d0 7a 27 9f cc 7c 75 08 08 15 94 cd 82 5a 3b 60 ee 74 de 88 fa 06 ff d1 98 c9 c0 7c f4 91 3c c4 fa ca aa de c9 19 9d 68 ca eb 23 ff ce 91 22 55 e3 18 6f 25 67 bc fd c2 32 b2 66 dc f4 75 bd 4c 4e b3 fa 70 c6 1e d9
          Data Ascii: 2}?aj!EIRUNg~'k$$u={Q-r7/RQ]E=}zjjj?h}f1}NG4FN#Sih%#nGY8Q^YII+JIgg3;z'|uZ;`t|<h#"Uo%g2fuLNp
          2024-06-20 22:39:31 UTC16384INData Raw: bd 1e 49 85 f4 f9 fb 02 45 26 bd cf c9 fb 27 c1 43 3d f0 c4 63 07 65 68 46 c4 d8 e9 d0 e2 0b 25 3b 8d 19 c8 b0 c3 85 95 21 6b 6c f4 89 de d0 14 5f f6 27 56 fe 89 ba 98 07 32 ae 79 ee 55 ff c2 2c c4 54 d3 c4 e8 ee a2 df f5 9b cc 6d 33 96 b6 6e 34 86 2a 98 2f 88 e9 3b 1a 77 fe 11 ee ce fa 60 b5 bc 15 80 56 27 7a 96 c9 48 7a da d4 88 d9 28 5c 7c c7 f9 69 3a 1b 1b a7 62 98 89 1a 9b d9 d8 bd 46 78 71 b6 1a 27 6a 2c ab f1 cf d4 f8 2f 0e de 59 5e e3 d2 d2 d2 52 cf 4d cf cc d8 7d c6 57 ed 33 3e fb ac 7c c6 50 ec 35 37 32 4e b9 69 fb 8c ba 05 a6 9d b3 53 c4 d8 37 34 7e 14 4e 63 d5 4e 93 9b ae 53 bd e9 72 1a f7 c1 76 fb d9 67 04 18 a5 3a 79 71 b2 16 bd 84 0e 3f a5 cd 78 dc 96 a5 f8 c8 67 81 a1 2b 1f 76 2d db ce 73 33 72 88 11 b3 1d 28 e9 d0 07 e6 45 02 d3 c0 49 ea
          Data Ascii: IE&'C=cehF%;!kl_'V2yU,Tm3n4*/;w`V'zHz(\|i:bFxq'j,/Y^RM}W3>|P572NiS74~NcNSrvg:yq?xg+v-s3r(EI
          2024-06-20 22:39:31 UTC16384INData Raw: a6 59 83 cb 68 f0 f2 8d 82 79 df ca d2 4b a7 99 b6 fc ba e1 7d 6d 17 ac cc b4 67 b3 a5 0f 02 1f e5 12 85 32 0e 99 08 91 b0 d7 fe 28 c0 cb 3b d7 69 d0 99 44 8e 34 2b 1f 56 26 d1 4e 36 d9 86 31 d3 c5 88 26 43 e0 b1 bf 8d f7 f5 d9 24 c5 4a 49 83 8c 11 d7 fd 2d f0 a1 37 35 8a 1b 79 01 04 82 8b ac 0c e6 73 b4 eb fc 11 2d d6 ec a7 6b d7 64 e5 33 e8 88 ce da f4 18 cc 78 1d e9 34 c5 54 e9 69 b3 63 fd 04 00 23 32 27 6a a1 95 88 5e e5 83 af 1e 60 b6 51 59 8a ae 66 3b 59 32 57 5e 5d 46 1d d7 18 13 9d 17 2b 91 5e 21 ea a8 dd 8d 8d ac ad 3c c6 0e f2 28 dd 51 33 e0 23 a3 7f a6 5f 2a c8 4c f7 44 ed 7d 7e 65 5b 20 e3 bd 79 b1 9c 46 ba 7e 26 85 47 6d 69 44 3f 00 90 48 73 d8 8e 12 a4 d8 a6 62 c5 6a d5 d3 6b bc d0 f8 5f 50 63 a3 cd 46 65 a8 4d 8d e5 35 ba 1a 46 d0 a8 8b a8
          Data Ascii: YhyK}mg2(;iD4+V&N61&C$JI-75ys-kd3x4Tic#2'j^`QYf;Y2W^]F+^!<(Q3#_*LD}~e[ yF~&GmiD?Hsbjk_PcFeM5F
          2024-06-20 22:39:31 UTC16384INData Raw: 60 aa b7 85 8e 6f 4b 63 9a 5a ea 66 23 d4 48 7a 9a 51 56 23 c2 69 cc 0c f5 9b 74 90 f1 56 3a 46 23 07 36 86 d9 08 37 56 86 da 46 23 79 e9 88 33 d3 b4 c1 70 34 30 22 2d 32 b8 08 a6 1f b8 e3 6f 80 5d f1 5a ad 69 89 81 86 c4 0e 83 7e 37 f2 a2 5e 1a 25 d1 d4 ad 46 ff 70 3c e7 8f 60 36 32 ce 61 32 46 5f 92 61 d1 4f e3 6b a7 bb 05 89 55 ee 22 70 54 3c c8 31 d5 4f 9c ba 7f 0a 59 cd b4 32 18 bd b8 56 ab c9 c4 48 63 92 76 fb 7e e0 5f 13 d2 bd d4 ed dd 1c c3 5e e3 a3 e9 35 3e bc a7 c6 f4 1a 4d 8d c8 4e 63 90 63 8c 2b 8d 8d 69 35 92 a1 86 1a af 38 ef 7c a8 f1 54 82 ba df 0c b3 5e 0c b3 6a d5 aa ff 4d 18 8d 2e 9d 5e 3e 6d c7 cc 28 a3 d1 45 30 17 79 47 63 19 8d ef 9a 19 5f ea b9 69 33 e3 d3 fb 22 18 f9 8c d2 21 0d 6c ac e3 19 d3 67 0c 6f 90 95 a0 a6 dd 92 22 55 72 9a
          Data Ascii: `oKcZf#HzQV#itV:F#67VF#y3p40"-2o]Zi~7^%Fp<`62a2F_aOkU"pT<1OY2VHcv~_^5>MNcc+i58|T^jM.^>m(E0yGc_i3"!lgo"Ur
          2024-06-20 22:39:31 UTC16384INData Raw: 37 b1 ab 31 f3 d3 c0 0d 32 22 56 e0 15 4d c1 95 30 1d 1b 7d d4 b7 a6 9a d5 17 62 a4 03 85 3e ef ad 0e ec 10 b4 f2 59 0d 46 b7 6d f6 a6 44 21 9d 3d 46 86 9f c6 52 18 81 e3 0d e3 49 e1 26 c6 9e 9a 66 74 8f 71 66 8c ec e8 0f 5b 2e 33 a8 e2 69 c8 44 e4 b8 10 e3 0c 2c 46 8b 7e ff 8d f7 1f 45 03 19 23 1e a4 4e 0f 4e 48 53 8b 18 75 d8 0e cc 88 64 34 a6 cf 28 a3 f1 c5 90 98 31 8c c6 d7 60 46 2e 83 f1 8e 46 d2 d3 d5 64 33 6a 10 ab b9 fe 45 b0 48 00 15 ed 34 56 72 99 19 99 06 4b d7 fb 79 54 56 52 0b 1b cb 6a 44 5c 5a 98 b8 a8 59 8a 24 35 71 a8 88 11 07 cb 6b 4c 6a 7c 29 a1 b1 a7 a8 4d 8d 28 be 7e b6 1a b3 82 1a 4d 13 83 2d 8d 20 7d b4 88 bb ba 2b cf a5 1c 95 c2 55 7d af 8d 46 e4 08 26 1a 25 93 24 59 95 3d a9 39 13 de 04 6f 6c ac ae 87 2e 6f 84 f4 e6 e0 f1 16 c1 39
          Data Ascii: 712"VM0}b>YFmD!=FRI&ftqf[.3iD,F~E#NNHSud4(1`F.Fd3jEH4VrKyTVRjD\ZY$5qkLj|)M(~M- }+U}F&%$Y=9ol.o9
          2024-06-20 22:39:31 UTC16384INData Raw: 8c f6 19 9b d1 28 87 91 66 5e 54 a4 d7 15 2c 99 19 1e 10 d1 48 d7 8b 60 3c 88 2c 76 9b 8c bb f7 34 5a 1d 1d 97 74 b9 b9 f1 46 97 c2 90 9e 56 6e 9a 20 af b1 a5 a7 19 44 a8 51 15 d4 da f3 c9 c1 3b 79 5e 23 17 0a 2e dc b8 ec 6b c4 6c 7c 3b b0 11 68 7c 9f 0b 05 3f fd 80 14 35 d2 b6 c6 25 66 c1 3b d3 9e f6 35 96 d7 18 0d a0 63 dd 89 51 c6 78 6d 75 f0 46 c6 21 96 d1 e8 ca 68 8d ca 3d 4b cc 04 7d 78 a7 d3 58 a7 d2 a3 f6 9b 96 f7 4c 96 37 0a 33 58 7b 07 86 4d 3f 2f 98 26 6d c4 d8 b5 ab 51 d4 98 83 0e c6 55 30 2c 66 93 f4 77 d7 d4 ee 11 f4 3d 39 31 2f 6e 23 b8 28 76 a4 f5 db 73 7c 33 4c 8c 3d e7 a8 d1 83 34 74 15 7d b9 4c 3c e4 4a 98 e8 77 da 6a 84 1a e5 35 fa 6a 18 a8 f1 6e 41 23 cc 58 ca bb 04 c1 46 a0 d1 5e e3 3f 59 8d 86 c6 43 d6 f4 f4 aa 55 ab a4 5d 46 63 25
          Data Ascii: (f^T,H`<,v4ZtFVn DQ;y^#.kl|;h|?5%f;5cQxmuF!h=K}xXL73X{M?/&mQU0,fw=91/n#(vs|3L=4t}L<Jwj5jnA#XF^?YCU]Fc%
          2024-06-20 22:39:31 UTC16384INData Raw: 28 b1 5e e9 b6 69 f6 fb bb 63 aa 9a 91 28 64 24 84 a2 96 f1 29 88 f1 a9 f4 19 13 1a 41 c6 60 46 19 8d 81 8c 5f 16 33 3e 0a 33 be f9 d2 db 40 63 4b 4e cb 66 cc d1 6d c6 18 2f 62 32 16 38 5a c9 55 13 15 4d 63 ff 92 0a e9 fa 11 37 30 ab 60 d1 51 8e 63 7e c7 c1 1b bb 8d 4c 6b b0 ed 65 7e 86 ec ab 5e 1d c3 28 eb 89 ae e5 a1 b0 11 81 8d ae 6b bc 6b 78 8d 32 1b 19 95 a1 ee d8 18 d4 f8 53 26 a8 75 5a e3 91 6a a1 de eb 6a 18 c8 64 b7 46 67 9d 8d 51 86 43 2d 1a 69 30 b2 07 13 35 f8 e0 a8 6f 54 89 c0 8e ad 51 b1 06 22 ea cd 37 39 fb f0 c5 14 bb 5e f7 61 a7 d1 6d 32 3e 3a 41 d4 58 da 65 1c 47 e8 ec 32 b0 d4 1f b6 50 59 5a dc 02 f3 7b 2d 6e 53 57 8c 97 a6 91 32 97 9c 9f 86 19 b1 7c 73 aa 6a 87 67 1f 7f 5e e3 a9 ee e9 cf 19 37 a9 ae b1 d2 d3 d3 6a 34 35 de ec 86 98 eb
          Data Ascii: (^ic(d$)A`F_3>3@cKNfm/b28ZUMc70`Qc~Lke~^(kkx2S&uZjjdFgQC-i05oTQ"79^am2>:AXeG2PYZ{-nSW2|sjg^7j45


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.549727186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:31 UTC398OUTGET /webview/media/logo.png HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:31 UTC299INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 12:01:38 GMT
          Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
          Accept-Ranges: bytes
          Content-Length: 11738
          Content-Type: image/png
          Age: 38273
          DDG-Cache-Status: HIT
          2024-06-20 22:39:31 UTC11738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
          Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          14192.168.2.549728186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:31 UTC656OUTGET /webview/media/backimg.svg HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://quickduu.click/webview/css/main.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:32 UTC299INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:32 GMT
          Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
          Accept-Ranges: bytes
          Content-Length: 3749
          Content-Type: image/svg+xml
          Age: 1
          DDG-Cache-Status: MISS
          2024-06-20 22:39:32 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          15192.168.2.549729186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:31 UTC627OUTGET /webview/fonts/weblight.woff2 HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://quickduu.click
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://quickduu.click/webview/css/style.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:32 UTC297INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:32 GMT
          Last-Modified: Mon, 17 Jul 2023 09:32:44 GMT
          Accept-Ranges: bytes
          Content-Length: 29284
          Content-Type: font/woff2
          Age: 0
          DDG-Cache-Status: MISS
          2024-06-20 22:39:32 UTC7947INData Raw: 77 4f 46 32 00 01 00 00 00 00 72 64 00 0e 00 00 00 00 f0 f4 00 00 72 07 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 08 1b a4 62 1c 8a 4e 06 60 00 8f 3e 11 0c 0a 82 d8 3c 82 a1 21 0b 88 4c 00 01 36 02 24 03 91 14 04 20 05 87 6c 07 a4 1a 1b 16 d0 27 d0 dd f6 2b 21 90 9b 55 45 11 d0 ed 36 05 e3 d8 0a 6e 87 80 0a 75 36 9f 1d ad 60 e3 20 04 c6 7b ba d9 ff ff 9f 94 e0 7f 8c 61 1f 5a 0f 50 67 56 6b bb b3 44 28 51 55 53 1f e3 1d 76 2a 0f 27 4c a9 b4 52 55 4e 69 c6 79 98 c3 74 af af 4b ad 99 34 11 36 56 9f a9 fb ae 46 6f 9f d1 d5 fb d2 54 a9 4a 6d aa f4 d6 1c 28 3a 0a 87 42 e7 a1 53 d9 1c 74 bf be 48 fb 34 e6 c1 17 d3 10 a0 62 4b 08 81 41 88 3b dc 89 5b 38 85 09 a2 30 c7 ef ae 66 3f 35 bc b5 e7 6b 96 f3 b7 bb 4c 3b 34 09 07 a1 2f
          Data Ascii: wOF2rdrbN`><!L6$ l'+!UE6nu6` {aZPgVkD(QUSv*'LRUNiytK46VFoTJm(:BStH4bKA;[80f?5kL;4/
          2024-06-20 22:39:32 UTC11584INData Raw: e1 86 9c b9 89 91 0c dd 0a 96 96 e7 00 69 3c ce 23 81 c6 98 59 e7 4e ad 80 cd 0a 14 e1 7f eb 56 ac a3 fb 05 b1 73 ef 2e 74 16 eb 94 95 a6 18 d0 f4 bd 30 fa 1e e7 fc 24 97 e9 34 02 f6 56 37 f7 18 cb f7 da 54 da d4 b3 ef 72 85 d5 42 48 ce 2f 62 69 a9 93 e5 c5 92 31 2e f7 56 60 09 5b 70 ee 96 f9 27 36 3e 7c 77 db 8e 07 d4 9b e8 13 7d 35 e8 f1 09 98 00 a9 c7 3e 30 eb d1 a7 4c 6a 7a b1 98 b5 35 1c 55 e7 a4 d9 ae b4 35 11 67 99 3b 91 d7 85 11 6b f1 c4 77 dd 7e 31 b9 93 96 d4 48 69 97 b7 92 48 14 d7 ad 0c 6b e2 20 38 51 64 6b dc cc f8 14 25 64 f5 7a ad 42 14 5c 8f c7 64 ba bd 62 ab ae a5 89 61 03 c7 8a bd 2d c0 6d 22 a9 b5 52 d6 14 fe 94 b7 d1 ee 60 50 b6 78 b4 6a dd e6 53 14 de 68 3f 82 06 34 ea 53 69 25 d7 9b 43 0d b3 ca 0c 76 1a 15 53 b2 ec ce 40 6d be 9d 57
          Data Ascii: i<#YNVs.t0$4V7TrBH/bi1.V`[p'6>|w}5>0Ljz5U5g;kw~1HiHk 8Qdk%dzB\dba-m"R`PxjSh?4Si%CvS@mW
          2024-06-20 22:39:32 UTC9753INData Raw: 55 8f d7 a7 a7 0b 3d f9 1c 5c 1c 3c 39 e9 5a 13 db 76 bd 92 ca d1 71 1d 6a d7 9e dd f4 0c 1d 39 ec 9e 3e a6 c0 21 f3 7b 87 ca ce c1 1b ff b7 75 4a 63 38 fb 44 b6 39 d5 46 a5 a5 2a c6 ec 2e 2d f3 50 23 b4 90 0d 90 0c 8e 14 a7 53 17 2e f1 68 af b2 87 82 ff 49 86 58 88 05 bd 02 74 00 b3 e1 f1 64 9f 99 74 0b 2e 7d 23 d9 2d 9a 3e 14 3f cb 77 00 7f 7e a8 a3 1b 2f 7e 1f 79 59 c9 f8 8e 7a 1c 39 c6 17 9b e9 9b 73 1f 48 39 5d f9 61 4a bc 9e c2 16 07 2c b2 56 72 1e 5f bd d8 01 bf 23 1c 0a 3e 3f d7 da 50 42 1e da 92 3c 3b c5 36 7f bb bb 92 91 2b d0 c3 36 c7 c0 f8 83 c6 f2 27 60 d1 69 7d 79 a8 d5 ba 34 0b 39 3e 56 01 5c a0 cb 7f 11 19 9b 8b 83 5d a4 77 a1 80 9c bb df a1 7a eb c4 09 00 b3 81 95 8b 1d ef 00 aa ca f7 4b 47 26 00 d2 e6 47 39 bf e4 71 20 d5 ff d4 d0 2b ae
          Data Ascii: U=\<9Zvqj9>!{uJc8D9F*.-P#S.hIXtdt.}#->?w~/~yYz9sH9]aJ,Vr_#>?PB<;6+6'`i}y49>V\]wzKG&G9q +


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          16192.168.2.549731186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:32 UTC397OUTGET /webview/media/nfc.png HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:32 UTC300INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 12:01:38 GMT
          Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
          Accept-Ranges: bytes
          Content-Length: 608415
          Content-Type: image/png
          Age: 38274
          DDG-Cache-Status: HIT
          2024-06-20 22:39:32 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
          Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
          2024-06-20 22:39:32 UTC16384INData Raw: a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36 7e
          Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6~
          2024-06-20 22:39:32 UTC16384INData Raw: 0f 32 be f2 8a 90 f1 55 32 63 ef bc 9c c8 18 87 f7 2d 78 d1 c8 68 66 d4 83 81 55 fd 8b ca 5f 8e 91 f1 e3 68 1f a1 ac 7c 89 2e ed 69 4c 35 2c 0e 4c 07 82 b4 1a 21 c7 c9 6f 7e 44 10 b0 c8 36 fb 23 9f c9 08 11 30 98 36 59 5d 31 c8 60 44 c6 45 8d e0 c4 98 6e 80 c5 79 97 6f 80 51 e0 48 c8 06 dc b3 74 17 b7 4d 6c 93 91 a8 72 1a 81 23 23 99 b6 b2 7b 95 4a 1d 34 4a c8 b2 f2 07 1a 17 9d c6 7e 40 35 2a b2 a8 26 c6 25 31 73 b4 65 01 77 a5 81 88 45 6a 4b 78 ea 45 64 ca 4a a3 3b 41 8d 32 b2 ef 38 0a 32 49 4f 33 68 e8 1e 19 63 3a f2 17 c7 39 8e 7e cb b6 82 23 5f b1 5e 63 d0 dc 93 19 07 79 8d e0 22 53 d6 c3 50 86 55 b0 d1 59 6a b9 8d 0d 37 0a 1b 43 81 8d df cb 6b 04 1b f1 1a cb e5 3b 5f 19 1b a3 ab 8a 3a 78 91 e1 2c b5 5a 73 b2 f1 a5 57 83 1a a5 45 19 75 7b b2 f1 d9 26
          Data Ascii: 2U2c-xhfU_h|.iL5,L!o~D6#06Y]1`DEnyoQHtMlr##{J4J~@5*&%1sewEjKxEdJ;A282IO3hc:9~#_^cy"SPUYj7Ck;_:x,ZsWEu{&
          2024-06-20 22:39:32 UTC16384INData Raw: 32 7d bf 96 d1 3f 8c c8 98 93 0f de 61 6a 1d 19 11 21 c9 e9 b3 16 b4 45 83 1e 49 52 ab 55 b5 cc 4e 67 7e 9a 8e ee 9e 27 99 8d ec 6b 24 cc 24 75 3d e7 7b cc 51 0b 1c 2d 72 0b 37 89 8d 2f 89 1a c9 52 d3 06 b3 b1 14 51 1f 5d 45 3d 1e bd e3 7d 8d b3 86 7a 6a 6a 6a ea 3f 96 fe c5 ab fd 8c d5 68 1c 7d c6 e3 ed 8c 66 c6 eb 0d 8d 03 31 1a 19 c5 8c 99 99 1e 7d c6 be a7 f1 0d 17 4e 47 8f cc 34 e5 d3 bd 06 46 4e 23 0f 0a 53 8b b2 d3 ae 69 a8 68 e6 25 23 af d9 d1 89 6e 47 f1 a4 be 9e f6 9e 59 14 38 16 a7 51 5e 59 49 49 2b d0 4a cf 49 b2 67 67 09 c7 1c 33 3b d0 7a 27 9f cc 7c 75 08 08 15 94 cd 82 5a 3b 60 ee 74 de 88 fa 06 ff d1 98 c9 c0 7c f4 91 3c c4 fa ca aa de c9 19 9d 68 ca eb 23 ff ce 91 22 55 e3 18 6f 25 67 bc fd c2 32 b2 66 dc f4 75 bd 4c 4e b3 fa 70 c6 1e d9
          Data Ascii: 2}?aj!EIRUNg~'k$$u={Q-r7/RQ]E=}zjjj?h}f1}NG4FN#Sih%#nGY8Q^YII+JIgg3;z'|uZ;`t|<h#"Uo%g2fuLNp
          2024-06-20 22:39:32 UTC16384INData Raw: bd 1e 49 85 f4 f9 fb 02 45 26 bd cf c9 fb 27 c1 43 3d f0 c4 63 07 65 68 46 c4 d8 e9 d0 e2 0b 25 3b 8d 19 c8 b0 c3 85 95 21 6b 6c f4 89 de d0 14 5f f6 27 56 fe 89 ba 98 07 32 ae 79 ee 55 ff c2 2c c4 54 d3 c4 e8 ee a2 df f5 9b cc 6d 33 96 b6 6e 34 86 2a 98 2f 88 e9 3b 1a 77 fe 11 ee ce fa 60 b5 bc 15 80 56 27 7a 96 c9 48 7a da d4 88 d9 28 5c 7c c7 f9 69 3a 1b 1b a7 62 98 89 1a 9b d9 d8 bd 46 78 71 b6 1a 27 6a 2c ab f1 cf d4 f8 2f 0e de 59 5e e3 d2 d2 d2 52 cf 4d cf cc d8 7d c6 57 ed 33 3e fb ac 7c c6 50 ec 35 37 32 4e b9 69 fb 8c ba 05 a6 9d b3 53 c4 d8 37 34 7e 14 4e 63 d5 4e 93 9b ae 53 bd e9 72 1a f7 c1 76 fb d9 67 04 18 a5 3a 79 71 b2 16 bd 84 0e 3f a5 cd 78 dc 96 a5 f8 c8 67 81 a1 2b 1f 76 2d db ce 73 33 72 88 11 b3 1d 28 e9 d0 07 e6 45 02 d3 c0 49 ea
          Data Ascii: IE&'C=cehF%;!kl_'V2yU,Tm3n4*/;w`V'zHz(\|i:bFxq'j,/Y^RM}W3>|P572NiS74~NcNSrvg:yq?xg+v-s3r(EI
          2024-06-20 22:39:32 UTC16384INData Raw: a6 59 83 cb 68 f0 f2 8d 82 79 df ca d2 4b a7 99 b6 fc ba e1 7d 6d 17 ac cc b4 67 b3 a5 0f 02 1f e5 12 85 32 0e 99 08 91 b0 d7 fe 28 c0 cb 3b d7 69 d0 99 44 8e 34 2b 1f 56 26 d1 4e 36 d9 86 31 d3 c5 88 26 43 e0 b1 bf 8d f7 f5 d9 24 c5 4a 49 83 8c 11 d7 fd 2d f0 a1 37 35 8a 1b 79 01 04 82 8b ac 0c e6 73 b4 eb fc 11 2d d6 ec a7 6b d7 64 e5 33 e8 88 ce da f4 18 cc 78 1d e9 34 c5 54 e9 69 b3 63 fd 04 00 23 32 27 6a a1 95 88 5e e5 83 af 1e 60 b6 51 59 8a ae 66 3b 59 32 57 5e 5d 46 1d d7 18 13 9d 17 2b 91 5e 21 ea a8 dd 8d 8d ac ad 3c c6 0e f2 28 dd 51 33 e0 23 a3 7f a6 5f 2a c8 4c f7 44 ed 7d 7e 65 5b 20 e3 bd 79 b1 9c 46 ba 7e 26 85 47 6d 69 44 3f 00 90 48 73 d8 8e 12 a4 d8 a6 62 c5 6a d5 d3 6b bc d0 f8 5f 50 63 a3 cd 46 65 a8 4d 8d e5 35 ba 1a 46 d0 a8 8b a8
          Data Ascii: YhyK}mg2(;iD4+V&N61&C$JI-75ys-kd3x4Tic#2'j^`QYf;Y2W^]F+^!<(Q3#_*LD}~e[ yF~&GmiD?Hsbjk_PcFeM5F
          2024-06-20 22:39:32 UTC16384INData Raw: 60 aa b7 85 8e 6f 4b 63 9a 5a ea 66 23 d4 48 7a 9a 51 56 23 c2 69 cc 0c f5 9b 74 90 f1 56 3a 46 23 07 36 86 d9 08 37 56 86 da 46 23 79 e9 88 33 d3 b4 c1 70 34 30 22 2d 32 b8 08 a6 1f b8 e3 6f 80 5d f1 5a ad 69 89 81 86 c4 0e 83 7e 37 f2 a2 5e 1a 25 d1 d4 ad 46 ff 70 3c e7 8f 60 36 32 ce 61 32 46 5f 92 61 d1 4f e3 6b a7 bb 05 89 55 ee 22 70 54 3c c8 31 d5 4f 9c ba 7f 0a 59 cd b4 32 18 bd b8 56 ab c9 c4 48 63 92 76 fb 7e e0 5f 13 d2 bd d4 ed dd 1c c3 5e e3 a3 e9 35 3e bc a7 c6 f4 1a 4d 8d c8 4e 63 90 63 8c 2b 8d 8d 69 35 92 a1 86 1a af 38 ef 7c a8 f1 54 82 ba df 0c b3 5e 0c b3 6a d5 aa ff 4d 18 8d 2e 9d 5e 3e 6d c7 cc 28 a3 d1 45 30 17 79 47 63 19 8d ef 9a 19 5f ea b9 69 33 e3 d3 fb 22 18 f9 8c d2 21 0d 6c ac e3 19 d3 67 0c 6f 90 95 a0 a6 dd 92 22 55 72 9a
          Data Ascii: `oKcZf#HzQV#itV:F#67VF#y3p40"-2o]Zi~7^%Fp<`62a2F_aOkU"pT<1OY2VHcv~_^5>MNcc+i58|T^jM.^>m(E0yGc_i3"!lgo"Ur
          2024-06-20 22:39:32 UTC16384INData Raw: 37 b1 ab 31 f3 d3 c0 0d 32 22 56 e0 15 4d c1 95 30 1d 1b 7d d4 b7 a6 9a d5 17 62 a4 03 85 3e ef ad 0e ec 10 b4 f2 59 0d 46 b7 6d f6 a6 44 21 9d 3d 46 86 9f c6 52 18 81 e3 0d e3 49 e1 26 c6 9e 9a 66 74 8f 71 66 8c ec e8 0f 5b 2e 33 a8 e2 69 c8 44 e4 b8 10 e3 0c 2c 46 8b 7e ff 8d f7 1f 45 03 19 23 1e a4 4e 0f 4e 48 53 8b 18 75 d8 0e cc 88 64 34 a6 cf 28 a3 f1 c5 90 98 31 8c c6 d7 60 46 2e 83 f1 8e 46 d2 d3 d5 64 33 6a 10 ab b9 fe 45 b0 48 00 15 ed 34 56 72 99 19 99 06 4b d7 fb 79 54 56 52 0b 1b cb 6a 44 5c 5a 98 b8 a8 59 8a 24 35 71 a8 88 11 07 cb 6b 4c 6a 7c 29 a1 b1 a7 a8 4d 8d 28 be 7e b6 1a b3 82 1a 4d 13 83 2d 8d 20 7d b4 88 bb ba 2b cf a5 1c 95 c2 55 7d af 8d 46 e4 08 26 1a 25 93 24 59 95 3d a9 39 13 de 04 6f 6c ac ae 87 2e 6f 84 f4 e6 e0 f1 16 c1 39
          Data Ascii: 712"VM0}b>YFmD!=FRI&ftqf[.3iD,F~E#NNHSud4(1`F.Fd3jEH4VrKyTVRjD\ZY$5qkLj|)M(~M- }+U}F&%$Y=9ol.o9
          2024-06-20 22:39:32 UTC16384INData Raw: 8c f6 19 9b d1 28 87 91 66 5e 54 a4 d7 15 2c 99 19 1e 10 d1 48 d7 8b 60 3c 88 2c 76 9b 8c bb f7 34 5a 1d 1d 97 74 b9 b9 f1 46 97 c2 90 9e 56 6e 9a 20 af b1 a5 a7 19 44 a8 51 15 d4 da f3 c9 c1 3b 79 5e 23 17 0a 2e dc b8 ec 6b c4 6c 7c 3b b0 11 68 7c 9f 0b 05 3f fd 80 14 35 d2 b6 c6 25 66 c1 3b d3 9e f6 35 96 d7 18 0d a0 63 dd 89 51 c6 78 6d 75 f0 46 c6 21 96 d1 e8 ca 68 8d ca 3d 4b cc 04 7d 78 a7 d3 58 a7 d2 a3 f6 9b 96 f7 4c 96 37 0a 33 58 7b 07 86 4d 3f 2f 98 26 6d c4 d8 b5 ab 51 d4 98 83 0e c6 55 30 2c 66 93 f4 77 d7 d4 ee 11 f4 3d 39 31 2f 6e 23 b8 28 76 a4 f5 db 73 7c 33 4c 8c 3d e7 a8 d1 83 34 74 15 7d b9 4c 3c e4 4a 98 e8 77 da 6a 84 1a e5 35 fa 6a 18 a8 f1 6e 41 23 cc 58 ca bb 04 c1 46 a0 d1 5e e3 3f 59 8d 86 c6 43 d6 f4 f4 aa 55 ab a4 5d 46 63 25
          Data Ascii: (f^T,H`<,v4ZtFVn DQ;y^#.kl|;h|?5%f;5cQxmuF!h=K}xXL73X{M?/&mQU0,fw=91/n#(vs|3L=4t}L<Jwj5jnA#XF^?YCU]Fc%
          2024-06-20 22:39:32 UTC16384INData Raw: 28 b1 5e e9 b6 69 f6 fb bb 63 aa 9a 91 28 64 24 84 a2 96 f1 29 88 f1 a9 f4 19 13 1a 41 c6 60 46 19 8d 81 8c 5f 16 33 3e 0a 33 be f9 d2 db 40 63 4b 4e cb 66 cc d1 6d c6 18 2f 62 32 16 38 5a c9 55 13 15 4d 63 ff 92 0a e9 fa 11 37 30 ab 60 d1 51 8e 63 7e c7 c1 1b bb 8d 4c 6b b0 ed 65 7e 86 ec ab 5e 1d c3 28 eb 89 ae e5 a1 b0 11 81 8d ae 6b bc 6b 78 8d 32 1b 19 95 a1 ee d8 18 d4 f8 53 26 a8 75 5a e3 91 6a a1 de eb 6a 18 c8 64 b7 46 67 9d 8d 51 86 43 2d 1a 69 30 b2 07 13 35 f8 e0 a8 6f 54 89 c0 8e ad 51 b1 06 22 ea cd 37 39 fb f0 c5 14 bb 5e f7 61 a7 d1 6d 32 3e 3a 41 d4 58 da 65 1c 47 e8 ec 32 b0 d4 1f b6 50 59 5a dc 02 f3 7b 2d 6e 53 57 8c 97 a6 91 32 97 9c 9f 86 19 b1 7c 73 aa 6a 87 67 1f 7f 5e e3 a9 ee e9 cf 19 37 a9 ae b1 d2 d3 d3 6a 34 35 de ec 86 98 eb
          Data Ascii: (^ic(d$)A`F_3>3@cKNfm/b28ZUMc70`Qc~Lke~^(kkx2S&uZjjdFgQC-i05oTQ"79^am2>:AXeG2PYZ{-nSW2|sjg^7j45


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          17192.168.2.549732186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:33 UTC401OUTGET /webview/media/backimg.svg HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:33 UTC298INHTTP/1.1 200 OK
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:32 GMT
          Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
          Accept-Ranges: bytes
          Content-Length: 3749
          Content-Type: image/svg+xml
          Age: 2
          DDG-Cache-Status: HIT
          2024-06-20 22:39:33 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          18192.168.2.549733186.2.171.384433720C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-20 22:39:33 UTC630OUTGET /favicon.ico HTTP/1.1
          Host: quickduu.click
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://quickduu.click/webview/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: __ddg1_=vzrvyllsdXFIxrZ2w0vm
          2024-06-20 22:39:33 UTC253INHTTP/1.1 404 Not Found
          Server: ddos-guard
          Connection: close
          Content-Security-Policy: upgrade-insecure-requests;
          Date: Thu, 20 Jun 2024 22:39:33 GMT
          Content-Length: 315
          Content-Type: text/html; charset=iso-8859-1
          Age: 0
          DDG-Cache-Status: MISS
          2024-06-20 22:39:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:39:16
          Start date:20/06/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:39:19
          Start date:20/06/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2212,i,5981373108687763161,5272649889685028429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:39:21
          Start date:20/06/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://quickduu.click/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly