Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://perftectmoney.tokyo/

Overview

General Information

Sample URL:http://perftectmoney.tokyo/
Analysis ID:1460447
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,15772810199800130575,494512705624415580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perftectmoney.tokyo/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://perftectmoney.tokyo/Avira URL Cloud: detection malicious, Label: phishing
Source: http://perftectmoney.tokyo/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://perftectmoney.tokyo/webview/fonts/weblight.woff2Avira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webview/media/logo.pngAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webview/media/nfc.pngAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webview/css/main2.cssAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webview/css/style.cssAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/favicon.icoAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webview/js/jquery-3.7.0.min.jsAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/Avira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webview/css/animate.cssAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webview/css/main.cssAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webviewAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webview/media/backimg.svgAvira URL Cloud: Label: phishing
Source: https://perftectmoney.tokyo/webview/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:57110 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:57087 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:57084 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:54533 -> 162.159.36.2:53
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:57110 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perftectmoney.tokyoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webview HTTP/1.1Host: perftectmoney.tokyoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /webview/ HTTP/1.1Host: perftectmoney.tokyoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/css/main.css HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://perftectmoney.tokyo/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/css/main2.css HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://perftectmoney.tokyo/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/css/style.css HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://perftectmoney.tokyo/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/css/animate.css HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://perftectmoney.tokyo/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/js/jquery-3.7.0.min.js HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://perftectmoney.tokyo/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perftectmoney.tokyo/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perftectmoney.tokyo/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perftectmoney.tokyo/webview/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/fonts/weblight.woff2 HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://perftectmoney.tokyosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://perftectmoney.tokyo/webview/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: perftectmoney.tokyoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: perftectmoney.tokyoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: perftectmoney.tokyoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: perftectmoney.tokyoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perftectmoney.tokyo/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perftectmoney.tokyoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: perftectmoney.tokyo
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1718923329036&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ddos-guardConnection: closeContent-Security-Policy: upgrade-insecure-requests;Date: Thu, 20 Jun 2024 22:42:40 GMTContent-Length: 315Content-Type: text/html; charset=iso-8859-1Age: 1DDG-Cache-Status: MISS
Source: chromecache_133.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_133.2.drString found in binary or memory: https://animate.style/
Source: chromecache_132.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_133.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_132.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54537
Source: unknownNetwork traffic detected: HTTP traffic on port 57101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57092
Source: unknownNetwork traffic detected: HTTP traffic on port 57090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57094
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 57098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57091
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57089
Source: unknownNetwork traffic detected: HTTP traffic on port 57095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57101
Source: unknownNetwork traffic detected: HTTP traffic on port 57093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57088
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 57099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57110 -> 443
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:57087 version: TLS 1.2
Source: classification engineClassification label: mal56.win@22/33@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,15772810199800130575,494512705624415580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perftectmoney.tokyo/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,15772810199800130575,494512705624415580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://perftectmoney.tokyo/100%Avira URL Cloudphishing
http://perftectmoney.tokyo/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://perftectmoney.tokyo/webview/fonts/weblight.woff2100%Avira URL Cloudphishing
https://perftectmoney.tokyo/webview/media/logo.png100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://perftectmoney.tokyo/webview/media/nfc.png100%Avira URL Cloudphishing
https://perftectmoney.tokyo/webview/css/main2.css100%Avira URL Cloudphishing
https://perftectmoney.tokyo/webview/css/style.css100%Avira URL Cloudphishing
https://perftectmoney.tokyo/favicon.ico100%Avira URL Cloudphishing
https://perftectmoney.tokyo/webview/js/jquery-3.7.0.min.js100%Avira URL Cloudphishing
https://perftectmoney.tokyo/100%Avira URL Cloudphishing
https://perftectmoney.tokyo/webview/css/animate.css100%Avira URL Cloudphishing
https://perftectmoney.tokyo/webview/css/main.css100%Avira URL Cloudphishing
https://animate.style/0%Avira URL Cloudsafe
https://perftectmoney.tokyo/webview100%Avira URL Cloudphishing
https://github.com/nickpettit/glide0%Avira URL Cloudsafe
https://perftectmoney.tokyo/webview/media/backimg.svg100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    172.217.16.196
    truefalse
      unknown
      perftectmoney.tokyo
      186.2.171.38
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://perftectmoney.tokyo/webview/css/style.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://perftectmoney.tokyo/webview/css/animate.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://perftectmoney.tokyo/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          https://perftectmoney.tokyo/webview/css/main2.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://ipinfo.io/false
          • URL Reputation: safe
          unknown
          https://perftectmoney.tokyo/false
          • Avira URL Cloud: phishing
          unknown
          https://perftectmoney.tokyo/webview/false
            unknown
            https://perftectmoney.tokyo/webview/fonts/weblight.woff2false
            • Avira URL Cloud: phishing
            unknown
            https://perftectmoney.tokyo/webview/js/jquery-3.7.0.min.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://perftectmoney.tokyo/webview/media/nfc.pngfalse
            • Avira URL Cloud: phishing
            unknown
            http://perftectmoney.tokyo/true
              unknown
              https://perftectmoney.tokyo/webview/media/logo.pngfalse
              • Avira URL Cloud: phishing
              unknown
              https://perftectmoney.tokyo/webview/css/main.cssfalse
              • Avira URL Cloud: phishing
              unknown
              https://perftectmoney.tokyo/webview/media/backimg.svgfalse
              • Avira URL Cloud: phishing
              unknown
              https://perftectmoney.tokyo/webviewfalse
              • Avira URL Cloud: phishing
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_132.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://opensource.org/licenses/MITchromecache_133.2.drfalse
              • URL Reputation: safe
              unknown
              https://animate.style/chromecache_133.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://getbootstrap.com/)chromecache_132.2.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/nickpettit/glidechromecache_133.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              186.2.171.38
              perftectmoney.tokyoBelize
              262254DDOS-GUARDCORPBZfalse
              172.217.16.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.6
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1460447
              Start date and time:2024-06-21 00:41:32 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 25s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://perftectmoney.tokyo/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal56.win@22/33@8/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.163, 172.217.18.110, 64.233.166.84, 34.104.35.123, 216.58.212.138, 142.250.185.138, 216.58.206.74, 142.250.184.202, 142.250.186.42, 142.250.185.170, 142.250.186.170, 172.217.16.202, 142.250.186.138, 172.217.18.10, 142.250.185.106, 172.217.18.106, 142.250.181.234, 142.250.185.234, 142.250.185.202, 142.250.186.106, 52.165.165.26, 199.232.214.172, 192.229.221.95, 20.242.39.171, 20.166.126.56, 142.250.181.227, 93.184.221.240
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://perftectmoney.tokyo/
              No simulations
              InputOutput
              URL: https://perftectmoney.tokyo/webview/ Model: Perplexity: mixtral-8x7b-instruct
              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title 'Mellat Bank' does not contain any explicit request for sensitive information, so it is assessed as not containing a login form.","The text 'bank mellot  ed-o CS*'I.S FIJ' does not create a sense of urgency or interest, as it does not contain any calls to action or incentives.","There is no evidence of a CAPTCHA or anti-robot detection mechanism in the provided webpage information."]}
              Title: Mellat Bank OCR: bank mellot  ed-o CS*'I.S FIJ 
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:42:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9770763897175523
              Encrypted:false
              SSDEEP:48:8jdST+O+HSidAKZdA19ehwiZUklqehQy+3:8YnX/y
              MD5:28C40C4E31E0895C8DE8271A113E17F3
              SHA1:80ECAABED1B88583C42BFF798EAAD613B4E1376C
              SHA-256:1862F25FF94DE11A8D3BA28C72EB04AD5CC073902736DE3AC0AD42A586CCA558
              SHA-512:7533154A05FE3336ABD168A64ADAFEDFFB0ED499AA327695B789EA6CC6E6F821551088B4F4FD0ACA5680C241ACDB0975B095EF47119B0DF5C492C421B42EA800
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....k.. c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:42:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9933481477725286
              Encrypted:false
              SSDEEP:48:8mdST+O+HSidAKZdA1weh/iZUkAQkqehvy+2:83nd9QWy
              MD5:026C1350FC00DBE871233595D62108D5
              SHA1:D025A033D2AFD924D0BE34B5898854A64B1C3321
              SHA-256:875E284396C43AD6A6969C81346D3E4CEC5739772C0F256A1B8C01E8AF601533
              SHA-512:83C5A0D6A606745F4D877F160DF346D9CAFC74660EB5836D056DC3C745D59009BCBCE1D45AFB7E7C58BB0DD14B05EA550A6F13B98BAA6351161F1DBB62A5AF86
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....... c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.006618020952079
              Encrypted:false
              SSDEEP:48:8xfdST+OsHSidAKZdA14tseh7sFiZUkmgqeh7sdy+BX:8xsn7nLy
              MD5:8AC1A8E712D65B7CC0B2CE4DE458914C
              SHA1:E222CE34D79F7E782FC18B8BC566E0BE7F7588F4
              SHA-256:9CCFA1C67971752DEAE34887404C960E34D66F11542F2CBF7FA2E3CB70A82C13
              SHA-512:EAE6625FD3AE0223F7FB5DE57A48863AC56EF9BC77F670C53D7562E41A72B23EFB53BA61BBE2FF1544D5D857C3997D0B96E4B449E5C1E034EBEB57F166ACB964
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:42:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.99459946967702
              Encrypted:false
              SSDEEP:48:8IkfdST+O+HSidAKZdA1vehDiZUkwqehjy+R:8IksneVy
              MD5:56A00D7B2711555ECF29BB61979F5F3F
              SHA1:DA7C281874725EB8DA3835F9CA26E9F9A99ADDC7
              SHA-256:D1C77930B0D071B4C7D10B1B925410BDEC7634167D546E9B4B6AB896F4DC9483
              SHA-512:8A43EBD26F54EEC8E97EAEE88277CA3C4B3118E1210D94D66207D2A47F64AB4B3274110B249E9E3AEDA32300F6C4A09780AF02BA6269B54F95E8B223CCEC8319
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....Y.. c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:42:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.981912647396804
              Encrypted:false
              SSDEEP:48:8jdST+O+HSidAKZdA1hehBiZUk1W1qehJy+C:8Ynu9py
              MD5:3F97E1525892CA8B209E4FBEC7C0898E
              SHA1:01BED0EC6D010B42917E4D9730D4B297459C1B16
              SHA-256:3EBEBE8599FCA07A08F45F9BDB2FB0059EB855FA7C2D1D86AFD85F096D38F13A
              SHA-512:9E8BCB79252EFCEF17D907F0146DEC458145B9CD826D60EEAF7E91865FC5405CD6B67D383FAAD5D5AEFE06109E65DB4E39033CA65D69548A140F99154C6CC8EF
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....qE. c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jun 20 21:42:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.992203875183118
              Encrypted:false
              SSDEEP:48:8ddST+O+HSidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8CnQT/TbxWOvTbLy7T
              MD5:EFFD8C66E2BC61D18528396578866375
              SHA1:71BDE131E8D786F4CD2C9881C162BF462CF30810
              SHA-256:E9E235CF2AF3741440F135ABA00DA62DD1FAF96EC0B07F6699C295EA489D93FF
              SHA-512:9D98291ABFABCB721CAD5276790E4A6E4B608877D0210954C7708D40A2DE2B682C34DD72690D0AAD3470881B6687691CAA24AB2118E398FA16E8AA0CE49B4D5C
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....M.y c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 29284, version 1.0
              Category:downloaded
              Size (bytes):29284
              Entropy (8bit):7.992321588638258
              Encrypted:true
              SSDEEP:768:KatXJiudtKEVhCwRJcmYa3CLceK2nwAfYjuLENFaG54sN449UNs:7tV7fVhbJcFLceLwAwjTNMGa49UNs
              MD5:EB5ADAAC0D814E1E8E5CBD75EFB9DB3E
              SHA1:86437711B342274A5F43BA41870B38EB6205FB97
              SHA-256:E3822F2D078338746ADD72D0F2A1B2725DF116B9DAA09C40CF3B970742893713
              SHA-512:AB79E4A7630F2CC1C7D8DEBCB383DBB4642814CF61FCBB105AD060CB8DA7B0C1C46C107E7CA8B7F439AFAE8EADF10635F2523B95D410A37795F9BC2E8E6DE98E
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/fonts/weblight.woff2
              Preview:wOF2......rd..........r..............................b..N.`..>.....<..!..L..6.$.... ..l......'...+!..UE...6....n...u6...`. ..{.........a.Z.PgVk..D(QUS...v*.'L..RUNi.y..t..K..4.6V....Fo.....T.Jm....(:..B.S..t..H.4......bK..A.;.[8...0..f?5...k..L;4.../...HtE$...N...x6..V.......(..h).....S...`#....~...v...].#..FxB...L..X=..=W.*...0..m...(sT.....*`c.....0(AE$..3.eC..E...g_.?.4..U-...8a1..Na...F =..0.DI.=.....5m.Y...H...6......!....Z<i..HV..C.NR.;..c....z<?....7.53fQiR>'...=6..T...............3....(.E8.....}.a.A....d..a..m_z...FM.i3.......{._-Dd....~./&cx:..!......N*.N..c..@g}y`...}b.6....1OI.|.|..mg...|X...M...[y.<..9..u... ............O.F$...,.%@".C.4.Y....t..e.[Uj.G.."........-..x,U..g.}..E...#..{?...t.....IF.I!U...M......io..i..#.........v.w..(.]..}...=.=.......]..Z...sd.2...8..a........O..7.T1.HE........hRU\4.e.6..s...L!.R.b.U.r...=u"g.4.-..)...)@I.BW...p5.H......@!m.H._...$w.....-.....6.C.yC.>N.<o.R7C...*L.I$...]../.me%.._U.3dz....*ST0.!1..q.eN.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):608415
              Entropy (8bit):7.906535256538085
              Encrypted:false
              SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
              MD5:F392111B73A4892FF31A779839A0911D
              SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
              SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
              SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/media/nfc.png
              Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):11738
              Entropy (8bit):7.939075704546454
              Encrypted:false
              SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
              MD5:937760DE448F26FF51DB5CE53AB78F95
              SHA1:905A316A06F5F05406F9890F371499BDE76BF681
              SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
              SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (615), with CRLF line terminators
              Category:downloaded
              Size (bytes):206027
              Entropy (8bit):4.851523410468209
              Encrypted:false
              SSDEEP:1536:19UzdCfzstidwG+voc8UXR8gMddrfXuEsxlU7t7lVB7FR3rXP40JfMx1JBIoNUJL:7prstwR0KxJPO2i4gYrfgYrt
              MD5:D486BF35B88329E37C5DE555F50699B4
              SHA1:4EC9498EAFBA4B255BE277CB09EBBB69D9BB2615
              SHA-256:DEFDA7CEFCF0F042D11A19B15FCF54C936813B36072883E2F0F6747EE1BFD435
              SHA-512:8805554DE4167AF87742C359C2F8F85258753D32D4567B634D2873981830A50A20F490F24C4526E3AF263CFD2EA4F22C0081DE02F890CE802FA4BECA29696CB6
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/css/main2.css
              Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..:root {.. --blue: #007bff;.. --indigo: #6610f2;.. --purple: #6f42c1;.. --pink: #e83e8c;.. --red: #dc3545;.. --orange: #fd7e14;.. --yellow: #ffc107;.. --green: #28a745;.. --teal: #20c997;.. --cyan: #17a2b8;.. --white: #fff;.. --gray: #6c757d;.. --gray-dark: #343a40;.. --primary: #007bff;.. --secondary: #6c757d;.. --success: #28a745;.. --info: #17a2b8;.. --warning: #ffc107;.. --danger: #dc3545;.. --light: #f8f9fa;.. --dark: #343a40;.. --breakpoint-xs: 0;.. --breakpoint-sm: 576px;.. --breakpoint-md: 768px;.. --breakpoint-lg: 992px;.. --breakpoint-xl: 1200px;.. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):95374
              Entropy (8bit):4.94036280595502
              Encrypted:false
              SSDEEP:768:BK+D9wwrWJlKIqfqnpKLbQQdu+ucYQYWupuJuZuW:BK+D9wwrWJlKIqepKLbQD
              MD5:CF2741A3A7EA8427ADE651533A54EF1B
              SHA1:AFCAF144854F4916F4CC4AD17D196BCA1AA66BC8
              SHA-256:C1B6F9ED1EFFFF87233740CE612ED3CD3FBD3CB34C0863373D820FDE1B2C8D8F
              SHA-512:A611B12C8B2F1C502B748EC8C8B8EFD7875C86F6D59040DA1FDE5E7EF01A7BFCB67B17960500900E93456CE4DD575A78FE921AFD7B5BB830A77E10C421786F19
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/css/animate.css
              Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */.:root {. --animate-duration: 1s;. --animate-delay: 1s;. --animate-repeat: 1;.}..animate__animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-duration: var(--animate-duration);. animation-duration: var(--animate-duration);. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..animate__animated.animate__infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}..animate__animated.animate__repeat-1 {. -webkit-animation-iteration-count: 1;. animation-iteration-count: 1;. -webkit-animation-iteration-count: var(--animate-repeat);. animation-iteration-count: var(--animate-repeat);.}..animate__animated.animate__repeat-2 {. -webkit-animation-iteration-count: calc(1 * 2);. animation-iteration-count: calc(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):144
              Entropy (8bit):4.879066645907333
              Encrypted:false
              SSDEEP:3:Ot3OOO3KT/AA2Ht0DmCGtq3Oofhnb/hR:OtIODmFY3rZb/L
              MD5:8B3BC538C3EF0A60B8D0FBF67A3C34B7
              SHA1:3B10B3523A40A9856B598A2CB4ECB225E7A96AB6
              SHA-256:0573B0E49E853DFCDFAB477295DC25FA97AE6E7C617C95AE1F86EEBE4EC9A466
              SHA-512:F8DAE74A53F739BE5AB50A025B8101C95256E37E59D02BB7C8F587E172E1DFCC20E788C213AB3CDC2D3F9A20B7A0ABD67A632BA73A910B9D7E75316DCA9E40F5
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmvIHG1pCLJfhIFDZfA-UwSBQ2XwPlMEgUNl8D5TBIFDZfA-UwSHgn3wkx1Nrp3KhIFDZRU-s8SBQ2cTkrQEgUNVZS5vBIQCU7uvpw33_uuEgUNTAl_ORIeCSlwXHaNqKdgEgUNgwyRpBIFDapc9wsSBQ0LKEak?alt=proto
              Preview:CiQKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKGwoHDZRU+s8aAAoHDZxOStAaAAoHDVWUubwaAAoJCgcNTAl/ORoAChsKBw2DDJGkGgAKBw2qXPcLGgAKBw0LKEakGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):3749
              Entropy (8bit):5.319834557464556
              Encrypted:false
              SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
              MD5:CCD4AA39C19063CB07D06DAA62874FF9
              SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
              SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
              SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/media/backimg.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65447)
              Category:downloaded
              Size (bytes):87461
              Entropy (8bit):5.262026948871721
              Encrypted:false
              SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKF:/u1zNwcv9qBy1HOg8SMpQ47GKF
              MD5:ED4E85DDC6E188C8490191794776F22E
              SHA1:83B9249BBBCD563EEF7546291D0407F0E70166CE
              SHA-256:8F764EFBB2CDB303E3019325D811225EAD27D656F8B40390DE427DB1415DC56A
              SHA-512:D8919C3B49D80E25163E29CD35F8A7F18DFD07880F72BBE3104C91E1FEFD68D1D8A59708909AB57215FD2E334AA990084299C368AC57141421A6ECA74E080EDF
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/js/jquery-3.7.0.min.js
              Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):11738
              Entropy (8bit):7.939075704546454
              Encrypted:false
              SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
              MD5:937760DE448F26FF51DB5CE53AB78F95
              SHA1:905A316A06F5F05406F9890F371499BDE76BF681
              SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
              SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/media/logo.png
              Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11038)
              Category:downloaded
              Size (bytes):119933
              Entropy (8bit):5.469103830346578
              Encrypted:false
              SSDEEP:3072:KrAURt3qOf+apC5KucxRqOFzmnFK+sjJBpziG0wzCMaBzG0MPyxx7xvo/f0u4vMr:KrAUt0wzCMaBq0Mqxx7xvo/C4iz4M7jS
              MD5:C1E38B81B0A24A6B47A43BC9771334A7
              SHA1:695976B1A024DE801FE1433AA7DDED6C60124398
              SHA-256:EB4A3F5AD74A15E159E3AB7244B51D846F3DFD7BB5EAE106A10A45528C267ADA
              SHA-512:C33CB928EA1345C9843EE99F4B9483FB15978472A151E1C08C4263A879F98310BB53038C831BF512BB8FC6C51C6B1DCE10044E073C7D90A93B02079EB23A4E8E
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/css/main.css
              Preview:@font-face {. font-family: "icomoon";. src: url(/static/media/mellat.98d95847.eot);. src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a93979.woff) format("woff"), url(/static/media/mellat.4682d605.svg) format("svg");. font-weight: 400;. font-style: normal;. font-display: block.}..[class*=" icon-"],.[class^=icon-] {. font-family: "icomoon" !important;. font-style: normal;. font-weight: 400;. -webkit-font-feature-settings: normal;. font-feature-settings: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...icon-uniF000:before {. content: "\f000".}...icon-uniF001:before {. content: "\f001".}...icon-uniF002:before {. content: "\f002".}...icon-uniF003:before {. content: "\f003".}...icon-uniF004:before {. content: "\f004".}...i
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):608415
              Entropy (8bit):7.906535256538085
              Encrypted:false
              SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
              MD5:F392111B73A4892FF31A779839A0911D
              SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
              SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
              SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):315
              Entropy (8bit):5.0572271090563765
              Encrypted:false
              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
              MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
              SHA1:A82190FC530C265AA40A045C21770D967F4767B8
              SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
              SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/favicon.ico
              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):30837
              Entropy (8bit):4.798232083960781
              Encrypted:false
              SSDEEP:192:TpTf1brB4fWRwSwWsSbMsSbzEZmLaIKIt9Xa01h7XXWXXXWsaDjDpSgtam/BvdQY:EzV/0dJ4wEBILPW
              MD5:843D770AFB4C8A9782E08D5C652E9F63
              SHA1:D6726ACD160922C5B384F4CBD3FB70A273ADDAC8
              SHA-256:7DD37C858DF68100EB273A485CA89636EE0E0AE7E0713D82C519137F602E2EC5
              SHA-512:7B59D0C346397112B4BE9AB98FBA2BD08559924DC92877325367A4A5D4999DDAA5B9CF28AABC596F103FE915A0B0D43AB82928B828AACD0BF1BF3D0D728E2D0B
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/css/style.css
              Preview:@font-face {.. font-family: "IransansBold";.. src: url("../fonts/webbold.woff2");..}....@font-face {.. font-family: "Iransanslight";.. src: url("../fonts/weblight.woff2");..}....* {.. font-family: "Iransanslight" !important;..}.....brand {.. font-family: "Iransanslight" !important;.. font-weight: unset;..}.....swal-icon--error {.. border-color: #f27474;.. -webkit-animation: animateErrorIcon .5s;.. animation: animateErrorIcon .5s..}.....swal-icon--error__x-mark {.. position: relative;.. display: block;.. -webkit-animation: animateXMark .5s;.. animation: animateXMark .5s..}.....swal-icon--error__line {.. position: absolute;.. height: 5px;.. width: 47px;.. background-color: #f27474;.. display: block;.. top: 37px;.. border-radius: 2px..}.....swal-icon--error__line--left {.. -webkit-transform: rotate(45deg);.. transform: rotate(45deg);.. left: 17px..}.....swal-icon--error__line--right {.. -webkit-transform: rotate(-4
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1854), with CRLF line terminators
              Category:downloaded
              Size (bytes):33227
              Entropy (8bit):4.911953614919852
              Encrypted:false
              SSDEEP:768:XO+GtPPPFVbRAVNHVUqTfY4gWY60WI4w4YWPI8m4nKG3k:KtPPPUUWfY4HY44oFm4nz3k
              MD5:7543A81734BF7DE705A72E0C625B0F25
              SHA1:C8B97D977EEF8E3C4F336B71CFA4717E8F420248
              SHA-256:998BCD1D037A3E9AEA743E6ECB8B686F456D964BCD4CF4AF62E4698662333026
              SHA-512:E0003F7B018C8A6C5D358A3D763D610DF5E7A317B0EF79BD02BAA4F76FDDB05D7F94DE259FAE672D450C7C55AF060EFAE25AE9A98EC5F2E3D05A8CBEC3726A19
              Malicious:false
              Reputation:low
              URL:https://perftectmoney.tokyo/webview/
              Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8"/>.. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <link href="./css/main.css" rel="stylesheet"/>.. <link href="./css/main2.css" rel="stylesheet">.. <link rel="stylesheet" href="./css/style.css"/>.... <title>Mellat Bank</title>.. <link rel="stylesheet" href="./css/animate.css"/>.. <script src="./js/jquery-3.7.0.min.js"></script>...... <style>.. @font-face {.. font-family: myFont;.. src: url(fonts/Yekan.woff);.. }.... input[type=number], select {.. width: 100%;.. padding: 12px 20px;.. margin: 5px 0;.. display: inline-block;.. border: 1px solid #F2F2F2;.. border-radius: 10px;.. box-sizing: border-box;.. background-color: #F2F2F2;.. outline: none;.. font-family: myFont;...... }.... .inputLayN {..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):3749
              Entropy (8bit):5.319834557464556
              Encrypted:false
              SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
              MD5:CCD4AA39C19063CB07D06DAA62874FF9
              SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
              SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
              SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jun 21, 2024 00:42:19.670361042 CEST49675443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:19.670362949 CEST49674443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:19.764106989 CEST49673443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:28.858051062 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:28.859817982 CEST4971180192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:28.862981081 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:28.863058090 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:28.863295078 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:28.864850044 CEST8049711186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:28.865030050 CEST4971180192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:28.868124962 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:29.279922962 CEST49674443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:29.279937029 CEST49675443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:29.372898102 CEST49673443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:29.378487110 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:29.418937922 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:29.729968071 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:29.730065107 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:29.730160952 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:29.730989933 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:29.731028080 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:31.122211933 CEST4434970323.1.237.91192.168.2.5
              Jun 21, 2024 00:42:31.122315884 CEST49703443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:31.135804892 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:31.136101007 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:31.136132956 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:31.137809992 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:31.137897968 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:31.324498892 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:31.324527979 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:31.324640989 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:31.326759100 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:31.326771975 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:31.615839005 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:31.615930080 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:31.616038084 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:31.616349936 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:31.616386890 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:31.618556023 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:31.618736029 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:31.618746996 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:31.660505056 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:31.671749115 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:31.671792984 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:31.716095924 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:31.818326950 CEST5708453192.168.2.51.1.1.1
              Jun 21, 2024 00:42:31.823205948 CEST53570841.1.1.1192.168.2.5
              Jun 21, 2024 00:42:31.823292971 CEST5708453192.168.2.51.1.1.1
              Jun 21, 2024 00:42:31.823456049 CEST5708453192.168.2.51.1.1.1
              Jun 21, 2024 00:42:31.828294039 CEST53570841.1.1.1192.168.2.5
              Jun 21, 2024 00:42:31.970861912 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:31.970927000 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:31.999428988 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:31.999449015 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:31.999661922 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:32.046052933 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:32.118269920 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:32.164493084 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:32.254084110 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:32.254528046 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:32.254594088 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:32.255609035 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:32.255685091 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:32.256949902 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:32.257014036 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:32.277156115 CEST53570841.1.1.1192.168.2.5
              Jun 21, 2024 00:42:32.283034086 CEST5708453192.168.2.51.1.1.1
              Jun 21, 2024 00:42:32.288357973 CEST53570841.1.1.1192.168.2.5
              Jun 21, 2024 00:42:32.288474083 CEST5708453192.168.2.51.1.1.1
              Jun 21, 2024 00:42:32.299161911 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:32.299232006 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:32.299283028 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:32.299521923 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:32.299546003 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:32.299559116 CEST49715443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:32.299565077 CEST4434971523.43.61.160192.168.2.5
              Jun 21, 2024 00:42:32.302354097 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:32.302544117 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:32.302906990 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.304078102 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.304095984 CEST44349714186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:32.304162979 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.304174900 CEST49714443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.309382915 CEST57086443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.309412956 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:32.309498072 CEST57086443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.310002089 CEST57086443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.310019016 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:32.310535908 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:32.310573101 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:32.351025105 CEST57087443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:32.351103067 CEST4435708723.43.61.160192.168.2.5
              Jun 21, 2024 00:42:32.351243973 CEST57087443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:32.351732969 CEST57087443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:32.351767063 CEST4435708723.43.61.160192.168.2.5
              Jun 21, 2024 00:42:32.358170986 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:32.915712118 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:32.915929079 CEST57086443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.915947914 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:32.916441917 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:32.916743040 CEST57086443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.916831970 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:32.917036057 CEST57086443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:32.964505911 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:33.171996117 CEST4435708723.43.61.160192.168.2.5
              Jun 21, 2024 00:42:33.172122955 CEST57087443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:33.175451040 CEST57087443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:33.175478935 CEST4435708723.43.61.160192.168.2.5
              Jun 21, 2024 00:42:33.175762892 CEST4435708723.43.61.160192.168.2.5
              Jun 21, 2024 00:42:33.178066015 CEST57087443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:33.220520020 CEST4435708723.43.61.160192.168.2.5
              Jun 21, 2024 00:42:33.439564943 CEST4435708723.43.61.160192.168.2.5
              Jun 21, 2024 00:42:33.439631939 CEST4435708723.43.61.160192.168.2.5
              Jun 21, 2024 00:42:33.439796925 CEST57087443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:33.442835093 CEST57087443192.168.2.523.43.61.160
              Jun 21, 2024 00:42:33.442869902 CEST4435708723.43.61.160192.168.2.5
              Jun 21, 2024 00:42:33.694160938 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:33.694252968 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:33.694334984 CEST57086443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:33.697580099 CEST57086443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:33.697599888 CEST44357086186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:33.701107979 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:33.701174021 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:33.701428890 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:33.701900005 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:33.701932907 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:34.323407888 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:34.323832989 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:34.323899984 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:34.324285984 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:34.324623108 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:34.324695110 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:34.324773073 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:34.372509003 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.031812906 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.031841040 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.031933069 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.031972885 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.074064016 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.121561050 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.170109987 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.170187950 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.170239925 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.176678896 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.176687956 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.176757097 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.176764011 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.176815987 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.176842928 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.183680058 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.183687925 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.183736086 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.183758974 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.183782101 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.185667992 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.187397957 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.333050013 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.333142996 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.333390951 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.333419085 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.333458900 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.333524942 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.333890915 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.333947897 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.334003925 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.334264040 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.334299088 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.334441900 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.334800005 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.334810019 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.334865093 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.335114002 CEST57088443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.335128069 CEST44357088186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.336509943 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.336572886 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.337001085 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.337033987 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.337397099 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.337413073 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.337851048 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.337888002 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.338051081 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.338062048 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.876153946 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.876476049 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.876513958 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.878012896 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.878089905 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.878560066 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.878640890 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.878868103 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.878876925 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.904371023 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.905770063 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.905806065 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.906183004 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.906800032 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.906887054 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.906968117 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.920535088 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.951020956 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.951056957 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.959628105 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.959924936 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.959939003 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.960270882 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.960680008 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.960758924 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.960876942 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.979365110 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.979610920 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.979624033 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.983201027 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.983269930 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.983611107 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.983783960 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.983839989 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.993272066 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.993618011 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.993685007 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.995148897 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.995228052 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.995661020 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:35.995748043 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:35.995793104 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.004509926 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.024544001 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.031363010 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.031377077 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.040503979 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.044904947 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.044938087 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.077811956 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.096081018 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.176382065 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.176448107 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.176470041 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.176528931 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.176599026 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.176657915 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.220827103 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.325666904 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.325692892 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.325732946 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.325754881 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.325762987 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.325783968 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.325803995 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.325823069 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.325834990 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.325854063 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.325876951 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.335050106 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.335139990 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.399003983 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.399096966 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.452208042 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.452239037 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.452338934 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.452372074 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.452447891 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.455352068 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.455442905 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.462029934 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.462090969 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.462119102 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.462126017 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.462713957 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.487128019 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.487215042 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.585095882 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.585128069 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.585206985 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.585237980 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.585289001 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.588182926 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.588258028 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.591434002 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.591541052 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.591547966 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.591597080 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.591681004 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.592550993 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.592565060 CEST44357093186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.592581034 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.592627048 CEST57093443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.621597052 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.621614933 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.621622086 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.621742010 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.621777058 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.661484003 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.661514044 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.661639929 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.661679983 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.671830893 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.698803902 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.698827028 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.698834896 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.698869944 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.698913097 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.698928118 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.698980093 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.703336954 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.753307104 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.753318071 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.753339052 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.753346920 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.753361940 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.753367901 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.753427029 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.753546000 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.771848917 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.771876097 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.771883011 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.771924973 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.771984100 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.772037983 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.772080898 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.800755978 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.800771952 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.800848007 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.812613964 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.821291924 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.821306944 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.821335077 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.821379900 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.821430922 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.822087049 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.822135925 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.822165966 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.822177887 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.822200060 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.822313070 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.822371960 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.822952032 CEST57089443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.822967052 CEST44357089186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836370945 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836401939 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836411953 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836414099 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836436987 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836451054 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836453915 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836464882 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836478949 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.836530924 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836570024 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.836570024 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.836592913 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.836591005 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.836637974 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.836678982 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.836678982 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.836678982 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.845758915 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.845774889 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.845851898 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.883150101 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.883249044 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.884119034 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.884208918 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.888623953 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.888654947 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.888704062 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.888747931 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.888781071 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.888902903 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.906831980 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.906929016 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.925221920 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.925292015 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.961559057 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.961606979 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.961668015 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.961724043 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.961754084 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.961781979 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.967672110 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.967747927 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.972011089 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.972023010 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.972083092 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.972466946 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.972539902 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.995734930 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.995784998 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.995860100 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.995896101 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.995929956 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.996014118 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.999108076 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.999190092 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.999213934 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.999295950 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:36.999368906 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.999680996 CEST57092443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:36.999716043 CEST44357092186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.004286051 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.004360914 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.004443884 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.004798889 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.004851103 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.004916906 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.005093098 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.005121946 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.005276918 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.005309105 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.012830973 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.012844086 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.012907028 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.017611980 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.017640114 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.017684937 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.017707109 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.017739058 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.017755032 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.020659924 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.020725012 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.026993990 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.027030945 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.027070999 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.027106047 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.027128935 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.027312994 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.033631086 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.033648968 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.033704042 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.033726931 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.033761978 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.033786058 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.035671949 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.035737991 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.106574059 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.106683016 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.147577047 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.148654938 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.151992083 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.152012110 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.152098894 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.152189016 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.152247906 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.152247906 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.154495955 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.154576063 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.159599066 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.159692049 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.159710884 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.159795046 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.164623022 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.164638996 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.164716005 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.164731979 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.164786100 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.166179895 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.166261911 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.166266918 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.166317940 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.166589022 CEST57090443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.166623116 CEST44357090186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.243132114 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.243227005 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.282541037 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.282644987 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.378796101 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.378910065 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.419013023 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.419100046 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.419122934 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.419203997 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.419311047 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.419596910 CEST57091443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.419619083 CEST44357091186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.443425894 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.443484068 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.443559885 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.444120884 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.444138050 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.606019974 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.606340885 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.606379032 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.607500076 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.608874083 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.609057903 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.609061956 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.630381107 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.630625963 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.630693913 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.631072998 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.631520987 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.631596088 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.631705999 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.656507015 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.664151907 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.676495075 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.765773058 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.765799046 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.765808105 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.765868902 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.765902042 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.765923977 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.765923977 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.765923977 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.765959024 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.765983105 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.766021967 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.768702030 CEST57094443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.768733978 CEST44357094186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.773782015 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.773823977 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.773931980 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.774350882 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.774374962 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.797565937 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.797591925 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.797606945 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.797678947 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.797714949 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.797791958 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.882683992 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.882708073 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.882791042 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.882808924 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.882858038 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.888089895 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.888108015 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.888175011 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.888183117 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.888221025 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.972820044 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.972845078 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.972919941 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.972929001 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.972969055 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.974117994 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.974136114 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.974190950 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.974199057 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.974236012 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.975352049 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.975368023 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.975419998 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.975426912 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.975466013 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.978885889 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.978902102 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.978950024 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:37.978957891 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:37.979000092 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.062952995 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.062972069 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.063026905 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.063049078 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.063069105 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.063083887 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.063879013 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.063894033 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.063946009 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.063955069 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.063993931 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.064356089 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.064376116 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.064413071 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.064419985 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.064866066 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.064866066 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.067650080 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.067670107 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.067706108 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.067713022 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.067744017 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.067761898 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.068214893 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.068234921 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.068269014 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.068275928 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.068300962 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.068330050 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.068768978 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.068785906 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.068835974 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.068844080 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.068906069 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.069098949 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.069363117 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.069371939 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.069686890 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.069705009 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.069752932 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.069761038 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.069802046 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.070931911 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.070986032 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.071389914 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.071468115 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.071556091 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.112416029 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.112463951 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.112544060 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.112953901 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.112967968 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.116491079 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.119055986 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.119064093 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.153439999 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.153503895 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.153522968 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.153547049 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.153572083 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.153587103 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.153991938 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.154012918 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.154046059 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.154084921 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.154092073 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.154208899 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.154443026 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.154463053 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.154510975 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.154517889 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.154542923 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.154560089 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.154932976 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.154949903 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.154997110 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.155004025 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.155031919 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.155046940 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.155800104 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.155818939 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.155880928 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.155888081 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.155925035 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.156312943 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.156327963 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.156378031 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.156385899 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.156424999 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.158550978 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.158567905 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.158631086 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.158638000 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.158786058 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.160295010 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.160309076 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.160350084 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.160356998 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.160384893 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.160402060 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.169656992 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.244229078 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.244256973 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.244299889 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.244322062 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.244339943 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.244369984 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.244625092 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.244647980 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.244692087 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.244699955 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.244729996 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.244744062 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.244985104 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.245002985 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.245049000 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.245055914 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.245079994 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.245098114 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.245676041 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.245697975 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.245759010 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.245767117 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.245811939 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.246473074 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.246495962 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.246547937 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.246555090 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.246608019 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.246886969 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.246906996 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.246959925 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.246967077 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.247018099 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.249115944 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.249135017 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.249187946 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.249195099 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.249233961 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.250895023 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.250916004 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.250965118 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.250972033 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.251004934 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.289484978 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.289737940 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.289776087 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.290131092 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.290452003 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.290524960 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.290585995 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.335148096 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.335175991 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.335251093 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.335321903 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.335374117 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.335445881 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.335464001 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.335509062 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.335525036 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.335570097 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.335855961 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.335880995 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.335932970 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.335947990 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.335997105 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.336314917 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.336333036 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.336389065 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.336404085 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.336453915 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.336498022 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.337344885 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.337363958 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.337421894 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.337435961 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.337491035 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.337728977 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.337745905 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.337800026 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.337812901 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.337980986 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.341378927 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.341402054 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.341449976 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.341461897 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.341471910 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.341497898 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.341515064 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.341532946 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.341573954 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.341907024 CEST57095443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.341926098 CEST44357095186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.347855091 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.347908020 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.348184109 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.348407030 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.348421097 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.714415073 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.715250969 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.715292931 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.716727018 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.716820002 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.720026016 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.720096111 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.720707893 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.720719099 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.765414953 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.783938885 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.783973932 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.784045935 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.784058094 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.784110069 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.784430981 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.784522057 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.784964085 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.816437006 CEST57096443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.816462040 CEST44357096186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.848551035 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.848608971 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.848787069 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.849546909 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.849562883 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.877620935 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.877651930 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.877662897 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.877686977 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.877726078 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.877743006 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.877758980 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.877774954 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.877803087 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.877831936 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.879594088 CEST57099443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.879606009 CEST44357099186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.980571032 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.980952024 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.980987072 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.984590054 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.984668970 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.986115932 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.986284971 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.987057924 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.987066031 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.992070913 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.992142916 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:38.992221117 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:38.992269993 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.030428886 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.044259071 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.137701035 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.137727976 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.137770891 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.137810946 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.137814045 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.137888908 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.137926102 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.137948036 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.142422915 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.142507076 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.147192001 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.147563934 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.147595882 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.147605896 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.147628069 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.147672892 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.147711039 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.147738934 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.147766113 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.147766113 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.147809029 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.194360971 CEST57098443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.194406986 CEST44357098186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.243244886 CEST57103443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.243356943 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.243437052 CEST57103443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.243869066 CEST57103443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.243913889 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.250618935 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.250674963 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.250710964 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.250741959 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.250776052 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.250797033 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.255404949 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.255451918 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.255527973 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.255551100 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.255579948 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.255599022 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.286742926 CEST8049711186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.286811113 CEST4971180192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.342274904 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.342324018 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.342390060 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.342430115 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.342451096 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.342470884 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.343395948 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.343440056 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.343487024 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.343502045 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.343539953 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.343559027 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.344441891 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.344510078 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.344523907 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.344537973 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.344567060 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.344585896 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.347481012 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.347522974 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.347552061 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.347570896 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.347608089 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.347625971 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.434680939 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.434752941 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.434779882 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.434813023 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.434838057 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.434861898 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.435204983 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.435245991 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.435267925 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.435277939 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.435312986 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.435343027 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.435689926 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.435733080 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.435751915 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.435760975 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.435791016 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.435810089 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.438837051 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.438877106 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.438930988 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.438946962 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.438977957 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.438996077 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.439152956 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.439193964 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.439222097 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.439229012 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.439253092 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.439270020 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.439551115 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.439590931 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.439630985 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.439637899 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.439666986 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.439683914 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.440118074 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.440191031 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.440206051 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.440213919 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.440251112 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.440267086 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.484306097 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.526848078 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.526901960 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.526974916 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527045012 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527081013 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527185917 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527219057 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527260065 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527297020 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527312040 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527338028 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527376890 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527539015 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527580976 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527633905 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527651072 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527674913 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527718067 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527863026 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527901888 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527937889 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.527950048 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.527981997 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.528001070 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.528949022 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.528986931 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.529036999 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.529051065 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.529077053 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.529102087 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.529330015 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.529371023 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.529412031 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.529438972 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.529476881 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.529511929 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.530503035 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.530540943 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.530582905 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.530611038 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.530639887 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.530674934 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.532690048 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.532732010 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.532826900 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.532843113 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.532911062 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.538063049 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.613806963 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.613852024 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.614020109 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.614516973 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619050026 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619105101 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619153023 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.619213104 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619247913 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.619278908 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619340897 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.619373083 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619520903 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619565010 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.619570971 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619584084 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.619606018 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619647026 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.619669914 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.619874001 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619914055 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619950056 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.619962931 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.619991064 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.620102882 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.621026039 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.621068954 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.621100903 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.621114016 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.621140957 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.621160984 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.621378899 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.621458054 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.621469021 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.621493101 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.621536970 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.621560097 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.622718096 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.622761011 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.622791052 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.622803926 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.622836113 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.622853041 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.623030901 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.623075008 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.623102903 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.623116016 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.623152971 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.623168945 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.644819975 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.644956112 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.693823099 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.709718943 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.711325884 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.711349010 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.711432934 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.711505890 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.711544991 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.711652994 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.711673975 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.711694956 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.711751938 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.711769104 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.711819887 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.712001085 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.712035894 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.712075949 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.712089062 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.712116957 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.712136030 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.712394953 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.712414980 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.712456942 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.712470055 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.712538004 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.712538004 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.713465929 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.713485003 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.713530064 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.713543892 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.713584900 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.713603973 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.713794947 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.713814020 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.713856936 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.713870049 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.713896990 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.713920116 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.714991093 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.715009928 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.715078115 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.715091944 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.715146065 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.715306044 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.715346098 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.715379953 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.715393066 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.715420008 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.715425014 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.715513945 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.756500959 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.771642923 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.835947037 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.835974932 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.836046934 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.836090088 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.836148977 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.836163044 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.836184978 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.836240053 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.854804039 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.881980896 CEST57103443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.881999969 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.883189917 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.884205103 CEST57103443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.884388924 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.884644985 CEST57103443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.891712904 CEST57101443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.891760111 CEST44357101186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.893596888 CEST57100443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:39.893611908 CEST44357100186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:39.932497978 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:40.316488028 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:40.316586971 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:40.316648960 CEST57103443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:40.318171978 CEST57103443192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:40.318207979 CEST44357103186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:40.450172901 CEST4971180192.168.2.5186.2.171.38
              Jun 21, 2024 00:42:40.454958916 CEST8049711186.2.171.38192.168.2.5
              Jun 21, 2024 00:42:42.159444094 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:42.159502983 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:42.160032034 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:42.175606012 CEST49716443192.168.2.5172.217.16.196
              Jun 21, 2024 00:42:42.175623894 CEST44349716172.217.16.196192.168.2.5
              Jun 21, 2024 00:42:42.948981047 CEST49703443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:42.949172974 CEST49703443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:42.953738928 CEST4434970323.1.237.91192.168.2.5
              Jun 21, 2024 00:42:42.953840971 CEST4434970323.1.237.91192.168.2.5
              Jun 21, 2024 00:42:42.976845026 CEST57110443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:42.976886034 CEST4435711023.1.237.91192.168.2.5
              Jun 21, 2024 00:42:42.976979017 CEST57110443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:42.980307102 CEST57110443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:42.980319023 CEST4435711023.1.237.91192.168.2.5
              Jun 21, 2024 00:42:43.656358004 CEST4435711023.1.237.91192.168.2.5
              Jun 21, 2024 00:42:43.656433105 CEST57110443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:43.678781033 CEST57110443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:43.678806067 CEST4435711023.1.237.91192.168.2.5
              Jun 21, 2024 00:42:43.679474115 CEST4435711023.1.237.91192.168.2.5
              Jun 21, 2024 00:42:43.679538012 CEST57110443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:43.680007935 CEST57110443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:43.680067062 CEST4435711023.1.237.91192.168.2.5
              Jun 21, 2024 00:42:43.680241108 CEST57110443192.168.2.523.1.237.91
              Jun 21, 2024 00:42:43.680248022 CEST4435711023.1.237.91192.168.2.5
              Jun 21, 2024 00:42:43.927856922 CEST4435711023.1.237.91192.168.2.5
              Jun 21, 2024 00:42:43.927939892 CEST4435711023.1.237.91192.168.2.5
              Jun 21, 2024 00:42:43.928008080 CEST57110443192.168.2.523.1.237.91
              Jun 21, 2024 00:43:14.388674974 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:43:14.393508911 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:43:15.802484989 CEST5453353192.168.2.5162.159.36.2
              Jun 21, 2024 00:43:15.807374954 CEST5354533162.159.36.2192.168.2.5
              Jun 21, 2024 00:43:15.807499886 CEST5453353192.168.2.5162.159.36.2
              Jun 21, 2024 00:43:15.807499886 CEST5453353192.168.2.5162.159.36.2
              Jun 21, 2024 00:43:15.812280893 CEST5354533162.159.36.2192.168.2.5
              Jun 21, 2024 00:43:16.273298979 CEST5354533162.159.36.2192.168.2.5
              Jun 21, 2024 00:43:16.275654078 CEST5453353192.168.2.5162.159.36.2
              Jun 21, 2024 00:43:16.280877113 CEST5354533162.159.36.2192.168.2.5
              Jun 21, 2024 00:43:16.281187057 CEST5453353192.168.2.5162.159.36.2
              Jun 21, 2024 00:43:29.378441095 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:43:29.378652096 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:43:30.735110044 CEST4971080192.168.2.5186.2.171.38
              Jun 21, 2024 00:43:30.735722065 CEST54537443192.168.2.5172.217.16.196
              Jun 21, 2024 00:43:30.735754967 CEST44354537172.217.16.196192.168.2.5
              Jun 21, 2024 00:43:30.736063957 CEST54537443192.168.2.5172.217.16.196
              Jun 21, 2024 00:43:30.736579895 CEST54537443192.168.2.5172.217.16.196
              Jun 21, 2024 00:43:30.736597061 CEST44354537172.217.16.196192.168.2.5
              Jun 21, 2024 00:43:30.739943027 CEST8049710186.2.171.38192.168.2.5
              Jun 21, 2024 00:43:31.385859966 CEST44354537172.217.16.196192.168.2.5
              Jun 21, 2024 00:43:31.386194944 CEST54537443192.168.2.5172.217.16.196
              Jun 21, 2024 00:43:31.386225939 CEST44354537172.217.16.196192.168.2.5
              Jun 21, 2024 00:43:31.386715889 CEST44354537172.217.16.196192.168.2.5
              Jun 21, 2024 00:43:31.387037039 CEST54537443192.168.2.5172.217.16.196
              Jun 21, 2024 00:43:31.387118101 CEST44354537172.217.16.196192.168.2.5
              Jun 21, 2024 00:43:31.436019897 CEST54537443192.168.2.5172.217.16.196
              Jun 21, 2024 00:43:41.304434061 CEST44354537172.217.16.196192.168.2.5
              Jun 21, 2024 00:43:41.304673910 CEST44354537172.217.16.196192.168.2.5
              Jun 21, 2024 00:43:41.304770947 CEST54537443192.168.2.5172.217.16.196
              Jun 21, 2024 00:43:42.985529900 CEST54537443192.168.2.5172.217.16.196
              Jun 21, 2024 00:43:42.985563040 CEST44354537172.217.16.196192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Jun 21, 2024 00:42:26.609314919 CEST53636371.1.1.1192.168.2.5
              Jun 21, 2024 00:42:26.669034004 CEST53494581.1.1.1192.168.2.5
              Jun 21, 2024 00:42:27.755166054 CEST53585421.1.1.1192.168.2.5
              Jun 21, 2024 00:42:28.511300087 CEST6260153192.168.2.51.1.1.1
              Jun 21, 2024 00:42:28.511501074 CEST5431053192.168.2.51.1.1.1
              Jun 21, 2024 00:42:28.786987066 CEST53543101.1.1.1192.168.2.5
              Jun 21, 2024 00:42:28.856190920 CEST53626011.1.1.1192.168.2.5
              Jun 21, 2024 00:42:29.381524086 CEST5600253192.168.2.51.1.1.1
              Jun 21, 2024 00:42:29.381663084 CEST6070853192.168.2.51.1.1.1
              Jun 21, 2024 00:42:29.659466028 CEST53607081.1.1.1192.168.2.5
              Jun 21, 2024 00:42:29.728521109 CEST53560021.1.1.1192.168.2.5
              Jun 21, 2024 00:42:30.677082062 CEST5347553192.168.2.51.1.1.1
              Jun 21, 2024 00:42:30.677400112 CEST6160053192.168.2.51.1.1.1
              Jun 21, 2024 00:42:31.126094103 CEST53534751.1.1.1192.168.2.5
              Jun 21, 2024 00:42:31.126151085 CEST53616001.1.1.1192.168.2.5
              Jun 21, 2024 00:42:31.817426920 CEST53611751.1.1.1192.168.2.5
              Jun 21, 2024 00:42:37.599091053 CEST53635741.1.1.1192.168.2.5
              Jun 21, 2024 00:42:37.777720928 CEST5844353192.168.2.51.1.1.1
              Jun 21, 2024 00:42:37.777873993 CEST6033053192.168.2.51.1.1.1
              Jun 21, 2024 00:42:38.049921036 CEST53584431.1.1.1192.168.2.5
              Jun 21, 2024 00:42:38.138935089 CEST53603301.1.1.1192.168.2.5
              Jun 21, 2024 00:43:15.801909924 CEST5351731162.159.36.2192.168.2.5
              Jun 21, 2024 00:43:16.284254074 CEST53600741.1.1.1192.168.2.5
              Jun 21, 2024 00:43:26.291534901 CEST53551461.1.1.1192.168.2.5
              TimestampSource IPDest IPChecksumCodeType
              Jun 21, 2024 00:42:38.139043093 CEST192.168.2.51.1.1.1c228(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jun 21, 2024 00:42:28.511300087 CEST192.168.2.51.1.1.10xb51eStandard query (0)perftectmoney.tokyoA (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:28.511501074 CEST192.168.2.51.1.1.10xabdbStandard query (0)perftectmoney.tokyo65IN (0x0001)false
              Jun 21, 2024 00:42:29.381524086 CEST192.168.2.51.1.1.10x32d3Standard query (0)perftectmoney.tokyoA (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:29.381663084 CEST192.168.2.51.1.1.10x418Standard query (0)perftectmoney.tokyo65IN (0x0001)false
              Jun 21, 2024 00:42:30.677082062 CEST192.168.2.51.1.1.10x4a3Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:30.677400112 CEST192.168.2.51.1.1.10xf258Standard query (0)www.google.com65IN (0x0001)false
              Jun 21, 2024 00:42:37.777720928 CEST192.168.2.51.1.1.10x6a13Standard query (0)perftectmoney.tokyoA (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:37.777873993 CEST192.168.2.51.1.1.10xba53Standard query (0)perftectmoney.tokyo65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jun 21, 2024 00:42:28.856190920 CEST1.1.1.1192.168.2.50xb51eNo error (0)perftectmoney.tokyo186.2.171.38A (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:29.728521109 CEST1.1.1.1192.168.2.50x32d3No error (0)perftectmoney.tokyo186.2.171.38A (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:31.126094103 CEST1.1.1.1192.168.2.50x4a3No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:31.126151085 CEST1.1.1.1192.168.2.50xf258No error (0)www.google.com65IN (0x0001)false
              Jun 21, 2024 00:42:38.049921036 CEST1.1.1.1192.168.2.50x6a13No error (0)perftectmoney.tokyo186.2.171.38A (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:40.428504944 CEST1.1.1.1192.168.2.50xa9d8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:40.428504944 CEST1.1.1.1192.168.2.50xa9d8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:41.970904112 CEST1.1.1.1192.168.2.50x6eefNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jun 21, 2024 00:42:41.970904112 CEST1.1.1.1192.168.2.50x6eefNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jun 21, 2024 00:42:55.740333080 CEST1.1.1.1192.168.2.50xe2d3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jun 21, 2024 00:42:55.740333080 CEST1.1.1.1192.168.2.50xe2d3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jun 21, 2024 00:43:39.646964073 CEST1.1.1.1192.168.2.50xa804No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jun 21, 2024 00:43:39.646964073 CEST1.1.1.1192.168.2.50xa804No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • ipinfo.io
              • perftectmoney.tokyo
              • fs.microsoft.com
              • https:
                • www.bing.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549710186.2.171.38806612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jun 21, 2024 00:42:28.863295078 CEST434OUTGET / HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jun 21, 2024 00:42:29.378487110 CEST807INHTTP/1.1 301 Moved Permanently
              Server: ddos-guard
              Date: Thu, 20 Jun 2024 22:42:29 GMT
              Connection: keep-alive
              Keep-Alive: timeout=60
              Location: https://perftectmoney.tokyo/
              Content-Type: text/html; charset=utf8
              Content-Length: 568
              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 33 30 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 70 [TRUNCATED]
              Data Ascii: <!DOCTYPE html><html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 301</title><style>*{margin:0;padding:0}html{font:15px/22px arial,sans-serif;background: #fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}p{margin:11px 0 22px;overflow :hidden}ins{color:#777;text-decoration :none;}</style><p><b>301 - Moved Permanently .</b> <ins>Thats an error.</ins><p>Requested content has been permanently moved. <ins>Thats all we know.</ins>
              Jun 21, 2024 00:43:14.388674974 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.54970434.117.186.192443
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:16 UTC59OUTGET / HTTP/1.1
              Host: ipinfo.io
              Connection: Keep-Alive
              2024-06-20 22:42:16 UTC513INHTTP/1.1 200 OK
              server: nginx/1.24.0
              date: Thu, 20 Jun 2024 22:42:16 GMT
              content-type: application/json; charset=utf-8
              Content-Length: 319
              access-control-allow-origin: *
              x-frame-options: SAMEORIGIN
              x-xss-protection: 1; mode=block
              x-content-type-options: nosniff
              referrer-policy: strict-origin-when-cross-origin
              x-envoy-upstream-service-time: 2
              via: 1.1 google
              strict-transport-security: max-age=2592000; includeSubDomains
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close
              2024-06-20 22:42:16 UTC319INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22
              Data Ascii: { "ip": "8.46.123.33", "hostname": "static-cpe-8-46-123-33.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone": "


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.549714186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:31 UTC662OUTGET / HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-06-20 22:42:32 UTC359INHTTP/1.1 302 Found
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Set-Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv; Domain=.perftectmoney.tokyo; HttpOnly; Path=/; Expires=Fri, 20-Jun-2025 22:42:31 GMT
              Date: Thu, 20 Jun 2024 22:42:32 GMT
              Location: ./webview
              Content-Length: 0
              Content-Type: text/html; charset=UTF-8


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.54971523.43.61.160443
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-06-20 22:42:32 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=149225
              Date: Thu, 20 Jun 2024 22:42:32 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.557086186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:32 UTC707OUTGET /webview HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:33 UTC277INHTTP/1.1 301 Moved Permanently
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:33 GMT
              Location: https://perftectmoney.tokyo/webview/
              Content-Length: 244
              Content-Type: text/html; charset=iso-8859-1
              2024-06-20 22:42:33 UTC244INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 65 72 66 74 65 63 74 6d 6f 6e 65 79 2e 74 6f 6b 79 6f 2f 77 65 62 76 69 65 77 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://perftectmoney.tokyo/webview/">here</a>.</p></body></html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.55708723.43.61.160443
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-06-20 22:42:33 UTC535INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=149196
              Date: Thu, 20 Jun 2024 22:42:33 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-06-20 22:42:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.557088186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:34 UTC708OUTGET /webview/ HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:35 UTC216INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:34 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              2024-06-20 22:42:35 UTC7998INData Raw: 31 46 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 32 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74
              Data Ascii: 1F36<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <link href="./css/main.css" rel="stylesheet"/> <link href="./css/main2.css" rel="stylesheet
              2024-06-20 22:42:35 UTC208INData Raw: 43 41 0d 0a 31 37 2e 36 33 31 20 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 3d 22 23 66 62 66 62 66 62 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 2f 3e 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 43 20 38 32 2e 30 36 38 20 37 2e 30 34 34 2c 30 2e 30 30 30 20 39 34 2e 34 38 35 2c 30 2e 30 30 30 20 32 30 30 2e 31 39 35 20 43 20 2d 30 2e 30 30 30 20 33 30 34 2e 30 35 37 2c 37 38 2e 36 33 38 20 33 39 30 2e 30 32 38 2c 31 38 32 2e 34 32 33 20 33 39 39 2e 36 32 39 20 43 20 31 39 30 2e 35 39 36 20 34 30 30 2e 33 38 35 2c 0d 0a
              Data Ascii: CA17.631 " stroke="none" fill="#fbfbfb" fill-rule="evenodd"/><path id="path1" d="M187.500 0.421 C 82.068 7.044,0.000 94.485,0.000 200.195 C -0.000 304.057,78.638 390.028,182.423 399.629 C 190.596 400.385,
              2024-06-20 22:42:35 UTC8200INData Raw: 32 30 30 30 0d 0a 32 31 37 2e 38 36 35 20 33 39 39 2e 39 30 34 2c 32 32 35 2e 33 39 31 20 33 39 38 2e 38 37 31 20 43 20 33 31 38 2e 31 37 33 20 33 38 36 2e 31 33 34 2c 33 38 37 2e 34 32 38 20 33 31 36 2e 30 33 33 2c 33 39 39 2e 30 39 34 20 32 32 33 2e 30 34 37 20 43 20 34 30 30 2e 31 32 30 20 32 31 34 2e 38 36 36 2c 34 30 30 2e 31 33 32 20 31 38 35 2e 35 39 38 2c 33 39 39 2e 31 31 33 20 31 37 37 2e 35 33 39 20 43 20 33 38 35 2e 35 33 31 20 37 30 2e 32 30 35 2c 32 39 34 2e 31 35 31 20 2d 36 2e 32 37 38 2c 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 4d 32 39 37 2e 34 35 34 20 31 31 38 2e 30 34 38 20 43 20 33 30 31 2e 33 32 35 20 31 31 39 2e 30 32 30 2c 33 30 32 2e 36 32 36 20 31 32 30 2e 30 39 38 2c 33 31 36 2e 31 34 31 20 31 33 33 2e 35 34 30 20 43 20 33 32
              Data Ascii: 2000217.865 399.904,225.391 398.871 C 318.173 386.134,387.428 316.033,399.094 223.047 C 400.120 214.866,400.132 185.598,399.113 177.539 C 385.531 70.205,294.151 -6.278,187.500 0.421 M297.454 118.048 C 301.325 119.020,302.626 120.098,316.141 133.540 C 32
              2024-06-20 22:42:35 UTC8194INData Raw: 31 46 46 41 0d 0a 69 73 2e 6d 61 78 4c 65 6e 67 74 68 29 3b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 3d 22 32 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 69 64 3d 22 6d 6f 6e 74 68 22 20 6e 61 6d 65 3d 22 63 61 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 d9 85 d8 a7 d9 87 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 77 69 64 74 68 3a 20 34 30 25 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65
              Data Ascii: 1FFAis.maxLength);" maxlength="2" type="number" id="month" name="card" placeholder="" style="float: right;display: inline; width: 40%; border-bottom: 1px solid black; border-radius: 0px; margin-le
              2024-06-20 22:42:35 UTC11INData Raw: 36 0d 0a 20 73 68 6f 77 44 0d 0a
              Data Ascii: 6 showD
              2024-06-20 22:42:35 UTC8200INData Raw: 32 30 30 30 0d 0a 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 d8 b4 d9 85 d8 a7 d8 b1 d9 87 20 da a9 d8 a7 d8 b1 d8 aa 20 d8 ae d9 88 d8 af 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 76 76 32 22 29 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 20 3c 3d 20 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 44 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 43 56 56 32 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a
              Data Ascii: 2000ialog(" "); return false; } if (document.getElementById("cvv2").value.length <= 2) { showDialog(" CVV2 ");
              2024-06-20 22:42:35 UTC471INData Raw: 31 43 42 0d 0a 69 50 6f 64 7c 69 50 61 64 7c 41 6e 64 72 6f 69 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 29 2f 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 69 6f 73 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 69 6f 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 6e 64 72 6f 69 64 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 6e 64 72 6f 69 64 20 77 65 62 76 69 65 77 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 73 65 72 41 67
              Data Ascii: 1CBiPod|iPad|Android|BlackBerry|IEMobile)/)) { return false; } //ios else if (ios) { return false; } //android else { // Android webview if (userAg


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.557093186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:35 UTC603OUTGET /webview/css/main.css HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://perftectmoney.tokyo/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:36 UTC296INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:36 GMT
              Last-Modified: Mon, 07 Aug 2023 06:02:08 GMT
              Accept-Ranges: bytes
              Content-Length: 119933
              Content-Type: text/css
              Age: 1
              DDG-Cache-Status: MISS
              2024-06-20 22:42:36 UTC7949INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 69 63 6f 6d 6f 6f 6e 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 37 32 38 64 34 34 38 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 36 61 39
              Data Ascii: @font-face { font-family: "icomoon"; src: url(/static/media/mellat.98d95847.eot); src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a9
              2024-06-20 22:42:36 UTC16384INData Raw: 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 34 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 34 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 35 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 35 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 36 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 36 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 37 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 37 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 38 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 38 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 39 3a 62
              Data Ascii: "}.icon-uniF0A4:before { content: "\f0a4"}.icon-uniF0A5:before { content: "\f0a5"}.icon-uniF0A6:before { content: "\f0a6"}.icon-uniF0A7:before { content: "\f0a7"}.icon-uniF0A8:before { content: "\f0a8"}.icon-uniF0A9:b
              2024-06-20 22:42:36 UTC7616INData Raw: 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 36 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 37 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 37 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 38 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 38 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 39 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 39 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 41 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 61 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 42 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 62 22
              Data Ascii: content: "\f226"}.icon-uniF227:before { content: "\f227"}.icon-uniF228:before { content: "\f228"}.icon-uniF229:before { content: "\f229"}.icon-uniF22A:before { content: "\f22a"}.icon-uniF22B:before { content: "\f22b"
              2024-06-20 22:42:36 UTC8000INData Raw: 67 69 6e 2d 72 69 67 68 74 3a 20 31 36 2e 36 36 36 36 36 37 25 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 7b 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6c 67 2d 33 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 35 25 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 7b 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6c 67 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 33 2e 33 33 33 33 33 33 25 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 33 35 70 78 29 20 7b 0a 20 20 20 20 2e 64 2d 78 73 2d 6e 6f 6e 65 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73
              Data Ascii: gin-right: 16.666667% }}@media (min-width:992px) { .offset-lg-3 { margin-right: 25% }}@media (min-width:992px) { .offset-lg-4 { margin-right: 33.333333% }}@media (max-width:335px) { .d-xs-none { dis
              2024-06-20 22:42:36 UTC16384INData Raw: 6d 5a 43 42 47 6a 66 42 4b 34 39 73 54 37 54 76 2b 38 59 75 6b 31 71 7a 6f 63 55 34 4b 69 66 41 67 52 6f 78 78 53 59 4f 49 47 62 6c 4b 5a 6e 50 72 70 73 2b 31 4e 64 55 47 57 73 32 38 56 35 74 33 33 75 64 2b 2b 6f 67 52 58 73 63 43 71 6e 70 41 67 33 61 78 52 68 72 76 70 6c 6d 52 49 57 46 65 42 58 32 45 2b 44 70 53 68 54 69 6c 73 4b 63 62 70 69 55 57 6f 4f 57 55 65 41 61 54 34 34 7a 4b 50 47 64 36 39 59 52 4a 72 53 6f 4a 63 75 2b 63 36 54 4a 5a 4d 69 52 38 52 34 44 4f 67 61 67 70 79 2f 70 79 38 56 55 74 74 6b 72 63 4e 71 74 63 51 6d 57 65 4e 35 71 70 75 46 32 38 6f 6a 35 46 39 41 76 64 58 55 54 4a 6e 30 41 30 59 6f 31 57 48 6d 78 4f 55 78 38 67 78 42 34 45 56 48 65 68 55 64 75 68 48 39 4c 43 46 37 70 7a 4d 4f 74 52 42 31 45 55 78 59 71 34 53 2f 30 77 48 38
              Data Ascii: mZCBGjfBK49sT7Tv+8Yuk1qzocU4KifAgRoxxSYOIGblKZnPrps+1NdUGWs28V5t33ud++ogRXscCqnpAg3axRhrvplmRIWFeBX2E+DpShTilsKcbpiUWoOWUeAaT44zKPGd69YRJrSoJcu+c6TJZMiR8R4DOgagpy/py8VUttkrcNqtcQmWeN5qpuF28oj5F9AvdXUTJn0A0Yo1WHmxOUx8gxB4EVHehUduhH9LCF7pzMOtRB1EUxYq4S/0wH8
              2024-06-20 22:42:36 UTC7616INData Raw: 2c 20 2e 31 29 0a 7d 0a 0a 2e 6c 69 73 74 2c 0a 2e 6c 69 73 74 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 33 73 20 65 61 73 65 0a 7d 0a 0a 2e 6c 69 73 74 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 38 66 38 0a 7d 0a 0a 2e 6c 69 73 74 20 2e 69 73 46 75 74 75 72 65 49 6d 61 67 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 51 73 41 41 41 45 4c 43 41 59 41 41 41 47 35 55 70 50 45 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a
              Data Ascii: , .1)}.list,.list:hover { transition: all .3s ease}.list:hover { background-color: #f8f8f8}.list .isFutureImage { background: url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQsAAAELCAYAAAG5UpPEAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZ
              2024-06-20 22:42:36 UTC16384INData Raw: 4a 50 30 55 4b 2f 53 41 54 5a 7a 30 38 55 58 5a 7a 50 45 77 57 7a 49 63 67 43 32 69 4f 44 43 59 6f 63 38 75 38 35 30 35 65 58 55 51 6a 5a 36 39 38 55 64 64 78 6e 72 2f 66 6d 66 51 61 79 51 42 62 51 44 6c 6b 63 35 6c 37 61 43 5a 48 45 58 58 69 66 54 35 4e 47 72 48 4e 7a 59 65 71 42 4c 4a 41 46 74 45 38 63 57 2b 6d 31 65 47 6e 43 47 47 51 53 2b 46 6e 47 37 34 73 73 6b 41 57 73 76 78 78 4f 46 52 31 59 58 38 52 78 39 6a 42 5a 57 42 70 79 57 32 61 68 6b 71 59 73 67 4e 57 56 51 47 65 5a 47 6b 55 6d 68 49 76 30 4f 73 31 70 52 55 72 72 69 37 41 69 5a 57 2b 54 5a 6a 53 49 4c 47 44 54 52 58 48 6d 39 59 54 73 38 56 55 31 69 43 69 51 6d 59 4b 6b 42 50 49 74 4c 53 68 55 45 6c 6b 51 57 55 43 4c 73 4b 68 41 4c 64 67 44 53 63 4e 53 69 30 75 39 5a 6b 31 53 6f 77 49 68 65
              Data Ascii: JP0UK/SATZz08UXZzPEwWzIcgC2iODCYoc8u8505eXUQjZ698Uddxnr/fmfQayQBbQDlkc5l7aCZHEXXifT5NGrHNzYeqBLJAFtE8cW+m1eGnCGGQS+FnG74sskAWsvxxOFR1YX8Rx9jBZWBpyW2ahkqYsgNWVQGeZGkUmhIv0Os1pRUrri7AiZW+TZjSILGDTRXHm9YTs8VU1iCiQmYKkBPItLShUElkQWUCLsKhALdgDScNSi0u9Zk1SowIhe
              2024-06-20 22:42:36 UTC7616INData Raw: 67 69 6e 20 7b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 32 35 70 78 0a 7d 0a 0a 2e 77 61 72 6e 69 6e 67 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 35 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 38 34 65 34 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
              Data Ascii: gin { max-height: 25px}.warning { display: flex; flex-direction: row; align-content: center; align-items: center; justify-content: center; padding: 12px 15px; border-radius: 20px; color: #e84e40; background-color
              2024-06-20 22:42:36 UTC16384INData Raw: 38 35 39 35 62 0a 7d 0a 0a 2e 72 6f 77 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 2e 6d 63 69 2e 61 63 74 69 76 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 37 66 62 66 64 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 72 6f 77 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 2e 69 72 61 6e 63 65 6c 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 0a 7d 0a 0a 2e 72 6f 77 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 2e 69 72 61 6e 63 65 6c 6c 2e 61 63 74 69 76 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 64 37 34 38 3b 0a 20 20 20 20 63 6f 6c
              Data Ascii: 8595b}.row-buttons button .icon.mci.active { background-color: #77fbfd; color: #fff}.row-buttons button .icon.irancell { padding: 0; color: #58595b}.row-buttons button .icon.irancell.active { background-color: #f8d748; col
              2024-06-20 22:42:36 UTC7616INData Raw: 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 6f 74 70 49 6e 66 6f 50 61 72 65 6e 74 20 2e 6f 74 70 49 6e 66 6f 20 2e 6f 74 70 2d 69 6e 70 75 74 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 69 6e 70 75 74 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 6f 74 70 49 6e 66 6f 50 61 72 65 6e 74 20 2e 6f 74 70 49 6e 66 6f 20 2e 6f 74 70 2d 69 6e 70 75 74 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 6f 74 70 49 6e 66 6f 50 61 72 65 6e 74 20 2e 6f 74 70 49 6e 66 6f 20 2e 6f 74 70 2d 69 6e 70 75 74 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 64 69 76 3e 69 6e 70 75 74 3a
              Data Ascii: or: #fff}.otpInfoParent .otpInfo .otp-input .input-group>input:-ms-input-placeholder { color: #fff}.otpInfoParent .otpInfo .otp-input .input-group>input::placeholder { color: #fff}.otpInfoParent .otpInfo .otp-input .input-group>div>input:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.557090186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:35 UTC604OUTGET /webview/css/main2.css HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://perftectmoney.tokyo/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:36 UTC296INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:36 GMT
              Last-Modified: Tue, 18 Jul 2023 01:28:24 GMT
              Accept-Ranges: bytes
              Content-Length: 206027
              Content-Type: text/css
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:42:36 UTC7948INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 0d 0a 20 20 20 20
              Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root { --blue: #007bff;
              2024-06-20 22:42:36 UTC16384INData Raw: 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 38 33 65 38 63 3b 0d 0a 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 0d 0a 7d 0d 0a 0d 0a 61 3e 63 6f 64 65 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 32 72 65 6d 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 6b 62 64 20 7b 0d 0a 20 20 20 20
              Data Ascii: size: 87.5%; color: #e83e8c; word-wrap: break-word}a>code { color: inherit}kbd { padding: .2rem .4rem; font-size: 87.5%; color: #fff; background-color: #212529; border-radius: .2rem}kbd kbd {
              2024-06-20 22:42:36 UTC15616INData Raw: 2e 6f 72 64 65 72 2d 78 6c 2d 35 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 35 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 36 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 36 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 37 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 37 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 38 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 38 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 39 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 39 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6f 72 64 65 72 2d 78 6c 2d 31 30 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f
              Data Ascii: .order-xl-5 { order: 5 } .order-xl-6 { order: 6 } .order-xl-7 { order: 7 } .order-xl-8 { order: 8 } .order-xl-9 { order: 9 } .order-xl-10 { o
              2024-06-20 22:42:36 UTC8000INData Raw: 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 63 33 35 34 35 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 31 2e
              Data Ascii: d~.invalid-tooltip,.was-validated :invalid~.invalid-feedback,.was-validated :invalid~.invalid-tooltip { display: block}.form-control.is-invalid,.was-validated .form-control:invalid { border-color: #dc3545; padding-right: calc(1.
              2024-06-20 22:42:36 UTC8000INData Raw: 37 34 35 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 38 61 37 34 35 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 31 38 38 33 38 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 65 37 65 33 34 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20
              Data Ascii: 745; border-color: #28a745}.btn-success.focus,.btn-success:focus,.btn-success:hover { color: #fff; background-color: #218838; border-color: #1e7e34}.btn-success.focus,.btn-success:focus { box-shadow: 0 0 0 .2rem
              2024-06-20 22:42:36 UTC16000INData Raw: 0d 0a 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 20 31 36 37 2c 20 36 39 2c 20 2e 35 29 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 37 61 32 62 38 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 37 61 32 62 38 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 37 61
              Data Ascii: .show>.btn-outline-success.dropdown-toggle:focus { box-shadow: 0 0 0 .2rem rgba(40, 167, 69, .5)}.btn-outline-info { color: #17a2b8; border-color: #17a2b8}.btn-outline-info:hover { color: #fff; background-color: #17a
              2024-06-20 22:42:36 UTC8000INData Raw: 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2b 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 70 78 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65
              Data Ascii: .input-group-prepend .input-group-text+.input-group-text { margin-left: -1px}.input-group-prepend { margin-right: -1px}.input-group-append { margin-left: -1px}.input-group-text { display: flex; align-items: cente
              2024-06-20 22:42:37 UTC16384INData Raw: 76 67 25 33 45 22 29 20 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 2f 38 70 78 20 31 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 32 35 72 65 6d 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 30 62 64 66 66 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30
              Data Ascii: vg%3E") right .75rem center/8px 10px no-repeat; border: 1px solid #ced4da; border-radius: .25rem; -webkit-appearance: none; appearance: none}.custom-select:focus { border-color: #80bdff; outline: 0; box-shadow: 0 0
              2024-06-20 22:42:37 UTC7616INData Raw: 0d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 61 63 74 69 76 65 3e 2e 6e 61 76 2d 6c 69 6e 6b 2c 0d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 2c 0d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 2e 73 68 6f 77 2c 0d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 73 68 6f 77 3e 2e 6e 61 76 2d 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 39 29 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 62 61 72 2d 6c 69 67 68 74 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 20 7b 0d 0a 20 20 20 20 63 6f
              Data Ascii: .navbar-light .navbar-nav .active>.nav-link,.navbar-light .navbar-nav .nav-link.active,.navbar-light .navbar-nav .nav-link.show,.navbar-light .navbar-nav .show>.nav-link { color: rgba(0, 0, 0, .9)}.navbar-light .navbar-toggler { co
              2024-06-20 22:42:37 UTC16000INData Raw: 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 35 72 65 6d 20 2e 37 35 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 37 62 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 0d 0a 7d 0d 0a 0d 0a 2e 70 61 67 65 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 35 36
              Data Ascii: sition: relative; display: block; padding: .5rem .75rem; margin-left: -1px; line-height: 1.25; color: #007bff; background-color: #fff; border: 1px solid #dee2e6}.page-link:hover { z-index: 2; color: #0056


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.557089186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:35 UTC604OUTGET /webview/css/style.css HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://perftectmoney.tokyo/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:36 UTC295INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:36 GMT
              Last-Modified: Mon, 07 Aug 2023 06:41:52 GMT
              Accept-Ranges: bytes
              Content-Length: 30837
              Content-Type: text/css
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:42:36 UTC7949INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 42 6f 6c 64 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 62 6f 6c 64 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 6c 69 67 68 74 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 2a 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 72 61 6e 64 20 7b 0d
              Data Ascii: @font-face { font-family: "IransansBold"; src: url("../fonts/webbold.woff2");}@font-face { font-family: "Iransanslight"; src: url("../fonts/weblight.woff2");}* { font-family: "Iransanslight" !important;}.brand {
              2024-06-20 22:42:36 UTC8000INData Raw: 74 3a 20 34 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 35 34 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 38 34 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 35 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 34 37 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 38 70 78 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 39 64 61 65 31 0d 0a 7d 0d 0a 0d 0a 2e
              Data Ascii: t: 46px; top: 54px } 84% { width: 55px; right: 0; top: 35px } to { width: 47px; right: 8px; top: 38px }}.swal-icon--info { border-color: #c9dae1}.
              2024-06-20 22:42:36 UTC14888INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 39 35 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 39 35 29 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 72 65 61 63 74 2d 73 70 69 6e 6e 65 72 2d 6d 61 74 65 72 69 61 6c 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 38 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20
              Data Ascii: -transform: scale(.95); transform: scale(.95) } to { -webkit-transform: scale(1); transform: scale(1) }}.react-spinner-material { width: 80px; height: 80px; border-radius: 50%; border:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.557092186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:35 UTC606OUTGET /webview/css/animate.css HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://perftectmoney.tokyo/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:36 UTC295INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:36 GMT
              Last-Modified: Mon, 17 Jul 2023 22:18:42 GMT
              Accept-Ranges: bytes
              Content-Length: 95374
              Content-Type: text/css
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:42:36 UTC7949INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e
              Data Ascii: @charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root { --animate-duration: 1s; --animate-delay: 1s; --an
              2024-06-20 22:42:36 UTC8000INData Raw: 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 37 35 2c 20 31 2e 32 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 36 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 37 35 25 20 7b 0a 20
              Data Ascii: 1); transform: scale3d(0.75, 1.25, 1); } 50% { -webkit-transform: scale3d(1.15, 0.85, 1); transform: scale3d(1.15, 0.85, 1); } 65% { -webkit-transform: scale3d(0.95, 1.05, 1); transform: scale3d(0.95, 1.05, 1); } 75% {
              2024-06-20 22:42:36 UTC16000INData Raw: 29 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 77 6f 62 62 6c 65 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 31 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73
              Data Ascii: ); } to { -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); }}@keyframes wobble { from { -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); } 15% { -webkit-transform: trans
              2024-06-20 22:42:36 UTC8000INData Raw: 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 33 30 30 30 70 78 2c 20 30 2c 20 30 29 20 73 63 61 6c 65 58 28 33 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 33 30 30
              Data Ascii: it-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1); animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1); } 0% { opacity: 0; -webkit-transform: translate3d(-3000px, 0, 0) scaleX(3); transform: translate3d(-300
              2024-06-20 22:42:36 UTC16384INData Raw: 73 20 62 6f 75 6e 63 65 4f 75 74 55 70 20 7b 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 2c 0a 20 20 34 35 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 32 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72
              Data Ascii: s bounceOutUp { 20% { -webkit-transform: translate3d(0, -10px, 0) scaleY(0.985); transform: translate3d(0, -10px, 0) scaleY(0.985); } 40%, 45% { opacity: 1; -webkit-transform: translate3d(0, 20px, 0) scaleY(0.9); transform: tr
              2024-06-20 22:42:36 UTC7616INData Raw: 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 30 2e 39 35 2c 20 30 2e 39 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 0a 20 20 20 20 20 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 30 2e 39 35 2c 20 30 2e 39 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 0a 20 20 20 20 20 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 30 64 65 67 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20
              Data Ascii: sform: perspective(400px) scale3d(0.95, 0.95, 0.95) translate3d(0, 0, 0) rotate3d(0, 1, 0, 0deg); transform: perspective(400px) scale3d(0.95, 0.95, 0.95) translate3d(0, 0, 0) rotate3d(0, 1, 0, 0deg); -webkit-animation-timing-function:
              2024-06-20 22:42:36 UTC8000INData Raw: 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 7d 0a 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 35 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 74 6f
              Data Ascii: from { -webkit-transform: perspective(400px); transform: perspective(400px); } 30% { -webkit-transform: perspective(400px) rotate3d(0, 1, 0, -15deg); transform: perspective(400px) rotate3d(0, 1, 0, -15deg); opacity: 1; } to
              2024-06-20 22:42:36 UTC16000INData Raw: 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 7d 0a 2f 2a 20 52 6f 74 61 74 69
              Data Ascii: ); transform: translate3d(0, 0, 0); opacity: 1; }}.animate__rotateInUpRight { -webkit-animation-name: rotateInUpRight; animation-name: rotateInUpRight; -webkit-transform-origin: right bottom; transform-origin: right bottom;}/* Rotati
              2024-06-20 22:42:36 UTC7425INData Raw: 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 30 30 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 7a 6f 6f 6d 4f 75 74 4c 65 66 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 20 7b 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 6f 70 61
              Data Ascii: ) translate3d(-2000px, 0, 0); }}.animate__zoomOutLeft { -webkit-animation-name: zoomOutLeft; animation-name: zoomOutLeft; -webkit-transform-origin: left center; transform-origin: left center;}@-webkit-keyframes zoomOutRight { 40% { opa


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.557091186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:35 UTC599OUTGET /webview/js/jquery-3.7.0.min.js HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://perftectmoney.tokyo/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:36 UTC302INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:36 GMT
              Last-Modified: Mon, 07 Aug 2023 05:56:23 GMT
              Accept-Ranges: bytes
              Content-Length: 87461
              Content-Type: text/javascript
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:42:36 UTC7942INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
              Data Ascii: /*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
              2024-06-20 22:42:36 UTC8000INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e
              Data Ascii: ction(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function X(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.
              2024-06-20 22:42:36 UTC8000INData Raw: 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c
              Data Ascii: e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,
              2024-06-20 22:42:36 UTC8000INData Raw: 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
              Data Ascii: e;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"nextSibling")},prev:function(e){return A(e,"previousSibling")},nextAll:function(e){retu
              2024-06-20 22:42:37 UTC8000INData Raw: 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d
              Data Ascii: his.each(function(){X.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=
              2024-06-20 22:42:37 UTC8000INData Raw: 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e 72 65 73 75 6c 74 3d 72 29 26 26 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 7d 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70
              Data Ascii: =o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u.result=r)&&(u.preventDefault(),u.stopPropagation()))}return c.postDispatch&&c.postDisp
              2024-06-20 22:42:37 UTC8000INData Raw: 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69
              Data Ascii: Before(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this.nextSibli
              2024-06-20 22:42:37 UTC8000INData Raw: 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 74 3d 65 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 74 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f
              Data Ascii: is)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):this.pos=t=e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.optio
              2024-06-20 22:42:37 UTC8000INData Raw: 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6c 65 2e 72 61 64 69 6f 56 61 6c 75 65 26 26 22 72 61 64 69 6f 22 3d 3d 3d 74 26 26 66 65 28 65 2c 22 69 6e 70 75 74 22 29 29 7b 76 61 72
              Data Ascii: void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.find.attr(e,t))?void 0:r)},attrHooks:{type:{set:function(e,t){if(!le.radioValue&&"radio"===t&&fe(e,"input")){var
              2024-06-20 22:42:37 UTC8000INData Raw: 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 52 74 3d 2f 25 32 30 2f 67 2c 4d 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e 2a 3f 29 3a 5b 20 5c 74 5d 2a 28 5b 5e 5c 72 5c 6e 5d 2a 29 24 2f 67 6d 2c 46 74 3d 2f 5e 28 3f 3a 47 45 54 7c 48 45 41 44 29 24 2f 2c 24 74 3d 2f 5e 5c 2f 5c 2f 2f 2c 42 74 3d 7b 7d 2c 5f 74 3d 7b 7d 2c 58 74 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 2c 55 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22
              Data Ascii: {name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Rt=/%20/g,Mt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.*?):[ \t]*([^\r\n]*)$/gm,Ft=/^(?:GET|HEAD)$/,$t=/^\/\//,Bt={},_t={},Xt="*/".concat("*"),Ut=C.createElement("a"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.557094186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:37 UTC651OUTGET /webview/media/logo.png HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://perftectmoney.tokyo/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:37 UTC300INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Wed, 19 Jun 2024 16:01:57 GMT
              Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
              Accept-Ranges: bytes
              Content-Length: 11738
              Content-Type: image/png
              Age: 110441
              DDG-Cache-Status: HIT
              2024-06-20 22:42:37 UTC11738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
              Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.557095186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:37 UTC650OUTGET /webview/media/nfc.png HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://perftectmoney.tokyo/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:37 UTC301INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Wed, 19 Jun 2024 16:01:58 GMT
              Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
              Accept-Ranges: bytes
              Content-Length: 608415
              Content-Type: image/png
              Age: 110439
              DDG-Cache-Status: HIT
              2024-06-20 22:42:37 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
              Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
              2024-06-20 22:42:37 UTC16384INData Raw: 0b a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36
              Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6
              2024-06-20 22:42:37 UTC16384INData Raw: 3e 0f 32 be f2 8a 90 f1 55 32 63 ef bc 9c c8 18 87 f7 2d 78 d1 c8 68 66 d4 83 81 55 fd 8b ca 5f 8e 91 f1 e3 68 1f a1 ac 7c 89 2e ed 69 4c 35 2c 0e 4c 07 82 b4 1a 21 c7 c9 6f 7e 44 10 b0 c8 36 fb 23 9f c9 08 11 30 98 36 59 5d 31 c8 60 44 c6 45 8d e0 c4 98 6e 80 c5 79 97 6f 80 51 e0 48 c8 06 dc b3 74 17 b7 4d 6c 93 91 a8 72 1a 81 23 23 99 b6 b2 7b 95 4a 1d 34 4a c8 b2 f2 07 1a 17 9d c6 7e 40 35 2a b2 a8 26 c6 25 31 73 b4 65 01 77 a5 81 88 45 6a 4b 78 ea 45 64 ca 4a a3 3b 41 8d 32 b2 ef 38 0a 32 49 4f 33 68 e8 1e 19 63 3a f2 17 c7 39 8e 7e cb b6 82 23 5f b1 5e 63 d0 dc 93 19 07 79 8d e0 22 53 d6 c3 50 86 55 b0 d1 59 6a b9 8d 0d 37 0a 1b 43 81 8d df cb 6b 04 1b f1 1a cb e5 3b 5f 19 1b a3 ab 8a 3a 78 91 e1 2c b5 5a 73 b2 f1 a5 57 83 1a a5 45 19 75 7b b2 f1 d9
              Data Ascii: >2U2c-xhfU_h|.iL5,L!o~D6#06Y]1`DEnyoQHtMlr##{J4J~@5*&%1sewEjKxEdJ;A282IO3hc:9~#_^cy"SPUYj7Ck;_:x,ZsWEu{
              2024-06-20 22:42:37 UTC16384INData Raw: be 32 7d bf 96 d1 3f 8c c8 98 93 0f de 61 6a 1d 19 11 21 c9 e9 b3 16 b4 45 83 1e 49 52 ab 55 b5 cc 4e 67 7e 9a 8e ee 9e 27 99 8d ec 6b 24 cc 24 75 3d e7 7b cc 51 0b 1c 2d 72 0b 37 89 8d 2f 89 1a c9 52 d3 06 b3 b1 14 51 1f 5d 45 3d 1e bd e3 7d 8d b3 86 7a 6a 6a 6a ea 3f 96 fe c5 ab fd 8c d5 68 1c 7d c6 e3 ed 8c 66 c6 eb 0d 8d 03 31 1a 19 c5 8c 99 99 1e 7d c6 be a7 f1 0d 17 4e 47 8f cc 34 e5 d3 bd 06 46 4e 23 0f 0a 53 8b b2 d3 ae 69 a8 68 e6 25 23 af d9 d1 89 6e 47 f1 a4 be 9e f6 9e 59 14 38 16 a7 51 5e 59 49 49 2b d0 4a cf 49 b2 67 67 09 c7 1c 33 3b d0 7a 27 9f cc 7c 75 08 08 15 94 cd 82 5a 3b 60 ee 74 de 88 fa 06 ff d1 98 c9 c0 7c f4 91 3c c4 fa ca aa de c9 19 9d 68 ca eb 23 ff ce 91 22 55 e3 18 6f 25 67 bc fd c2 32 b2 66 dc f4 75 bd 4c 4e b3 fa 70 c6 1e
              Data Ascii: 2}?aj!EIRUNg~'k$$u={Q-r7/RQ]E=}zjjj?h}f1}NG4FN#Sih%#nGY8Q^YII+JIgg3;z'|uZ;`t|<h#"Uo%g2fuLNp
              2024-06-20 22:42:37 UTC16384INData Raw: 46 bd 1e 49 85 f4 f9 fb 02 45 26 bd cf c9 fb 27 c1 43 3d f0 c4 63 07 65 68 46 c4 d8 e9 d0 e2 0b 25 3b 8d 19 c8 b0 c3 85 95 21 6b 6c f4 89 de d0 14 5f f6 27 56 fe 89 ba 98 07 32 ae 79 ee 55 ff c2 2c c4 54 d3 c4 e8 ee a2 df f5 9b cc 6d 33 96 b6 6e 34 86 2a 98 2f 88 e9 3b 1a 77 fe 11 ee ce fa 60 b5 bc 15 80 56 27 7a 96 c9 48 7a da d4 88 d9 28 5c 7c c7 f9 69 3a 1b 1b a7 62 98 89 1a 9b d9 d8 bd 46 78 71 b6 1a 27 6a 2c ab f1 cf d4 f8 2f 0e de 59 5e e3 d2 d2 d2 52 cf 4d cf cc d8 7d c6 57 ed 33 3e fb ac 7c c6 50 ec 35 37 32 4e b9 69 fb 8c ba 05 a6 9d b3 53 c4 d8 37 34 7e 14 4e 63 d5 4e 93 9b ae 53 bd e9 72 1a f7 c1 76 fb d9 67 04 18 a5 3a 79 71 b2 16 bd 84 0e 3f a5 cd 78 dc 96 a5 f8 c8 67 81 a1 2b 1f 76 2d db ce 73 33 72 88 11 b3 1d 28 e9 d0 07 e6 45 02 d3 c0 49
              Data Ascii: FIE&'C=cehF%;!kl_'V2yU,Tm3n4*/;w`V'zHz(\|i:bFxq'j,/Y^RM}W3>|P572NiS74~NcNSrvg:yq?xg+v-s3r(EI
              2024-06-20 22:42:37 UTC16384INData Raw: f6 a6 59 83 cb 68 f0 f2 8d 82 79 df ca d2 4b a7 99 b6 fc ba e1 7d 6d 17 ac cc b4 67 b3 a5 0f 02 1f e5 12 85 32 0e 99 08 91 b0 d7 fe 28 c0 cb 3b d7 69 d0 99 44 8e 34 2b 1f 56 26 d1 4e 36 d9 86 31 d3 c5 88 26 43 e0 b1 bf 8d f7 f5 d9 24 c5 4a 49 83 8c 11 d7 fd 2d f0 a1 37 35 8a 1b 79 01 04 82 8b ac 0c e6 73 b4 eb fc 11 2d d6 ec a7 6b d7 64 e5 33 e8 88 ce da f4 18 cc 78 1d e9 34 c5 54 e9 69 b3 63 fd 04 00 23 32 27 6a a1 95 88 5e e5 83 af 1e 60 b6 51 59 8a ae 66 3b 59 32 57 5e 5d 46 1d d7 18 13 9d 17 2b 91 5e 21 ea a8 dd 8d 8d ac ad 3c c6 0e f2 28 dd 51 33 e0 23 a3 7f a6 5f 2a c8 4c f7 44 ed 7d 7e 65 5b 20 e3 bd 79 b1 9c 46 ba 7e 26 85 47 6d 69 44 3f 00 90 48 73 d8 8e 12 a4 d8 a6 62 c5 6a d5 d3 6b bc d0 f8 5f 50 63 a3 cd 46 65 a8 4d 8d e5 35 ba 1a 46 d0 a8 8b
              Data Ascii: YhyK}mg2(;iD4+V&N61&C$JI-75ys-kd3x4Tic#2'j^`QYf;Y2W^]F+^!<(Q3#_*LD}~e[ yF~&GmiD?Hsbjk_PcFeM5F
              2024-06-20 22:42:37 UTC16384INData Raw: 54 60 aa b7 85 8e 6f 4b 63 9a 5a ea 66 23 d4 48 7a 9a 51 56 23 c2 69 cc 0c f5 9b 74 90 f1 56 3a 46 23 07 36 86 d9 08 37 56 86 da 46 23 79 e9 88 33 d3 b4 c1 70 34 30 22 2d 32 b8 08 a6 1f b8 e3 6f 80 5d f1 5a ad 69 89 81 86 c4 0e 83 7e 37 f2 a2 5e 1a 25 d1 d4 ad 46 ff 70 3c e7 8f 60 36 32 ce 61 32 46 5f 92 61 d1 4f e3 6b a7 bb 05 89 55 ee 22 70 54 3c c8 31 d5 4f 9c ba 7f 0a 59 cd b4 32 18 bd b8 56 ab c9 c4 48 63 92 76 fb 7e e0 5f 13 d2 bd d4 ed dd 1c c3 5e e3 a3 e9 35 3e bc a7 c6 f4 1a 4d 8d c8 4e 63 90 63 8c 2b 8d 8d 69 35 92 a1 86 1a af 38 ef 7c a8 f1 54 82 ba df 0c b3 5e 0c b3 6a d5 aa ff 4d 18 8d 2e 9d 5e 3e 6d c7 cc 28 a3 d1 45 30 17 79 47 63 19 8d ef 9a 19 5f ea b9 69 33 e3 d3 fb 22 18 f9 8c d2 21 0d 6c ac e3 19 d3 67 0c 6f 90 95 a0 a6 dd 92 22 55 72
              Data Ascii: T`oKcZf#HzQV#itV:F#67VF#y3p40"-2o]Zi~7^%Fp<`62a2F_aOkU"pT<1OY2VHcv~_^5>MNcc+i58|T^jM.^>m(E0yGc_i3"!lgo"Ur
              2024-06-20 22:42:38 UTC16384INData Raw: 7a 37 b1 ab 31 f3 d3 c0 0d 32 22 56 e0 15 4d c1 95 30 1d 1b 7d d4 b7 a6 9a d5 17 62 a4 03 85 3e ef ad 0e ec 10 b4 f2 59 0d 46 b7 6d f6 a6 44 21 9d 3d 46 86 9f c6 52 18 81 e3 0d e3 49 e1 26 c6 9e 9a 66 74 8f 71 66 8c ec e8 0f 5b 2e 33 a8 e2 69 c8 44 e4 b8 10 e3 0c 2c 46 8b 7e ff 8d f7 1f 45 03 19 23 1e a4 4e 0f 4e 48 53 8b 18 75 d8 0e cc 88 64 34 a6 cf 28 a3 f1 c5 90 98 31 8c c6 d7 60 46 2e 83 f1 8e 46 d2 d3 d5 64 33 6a 10 ab b9 fe 45 b0 48 00 15 ed 34 56 72 99 19 99 06 4b d7 fb 79 54 56 52 0b 1b cb 6a 44 5c 5a 98 b8 a8 59 8a 24 35 71 a8 88 11 07 cb 6b 4c 6a 7c 29 a1 b1 a7 a8 4d 8d 28 be 7e b6 1a b3 82 1a 4d 13 83 2d 8d 20 7d b4 88 bb ba 2b cf a5 1c 95 c2 55 7d af 8d 46 e4 08 26 1a 25 93 24 59 95 3d a9 39 13 de 04 6f 6c ac ae 87 2e 6f 84 f4 e6 e0 f1 16 c1
              Data Ascii: z712"VM0}b>YFmD!=FRI&ftqf[.3iD,F~E#NNHSud4(1`F.Fd3jEH4VrKyTVRjD\ZY$5qkLj|)M(~M- }+U}F&%$Y=9ol.o
              2024-06-20 22:42:38 UTC16384INData Raw: db 8c f6 19 9b d1 28 87 91 66 5e 54 a4 d7 15 2c 99 19 1e 10 d1 48 d7 8b 60 3c 88 2c 76 9b 8c bb f7 34 5a 1d 1d 97 74 b9 b9 f1 46 97 c2 90 9e 56 6e 9a 20 af b1 a5 a7 19 44 a8 51 15 d4 da f3 c9 c1 3b 79 5e 23 17 0a 2e dc b8 ec 6b c4 6c 7c 3b b0 11 68 7c 9f 0b 05 3f fd 80 14 35 d2 b6 c6 25 66 c1 3b d3 9e f6 35 96 d7 18 0d a0 63 dd 89 51 c6 78 6d 75 f0 46 c6 21 96 d1 e8 ca 68 8d ca 3d 4b cc 04 7d 78 a7 d3 58 a7 d2 a3 f6 9b 96 f7 4c 96 37 0a 33 58 7b 07 86 4d 3f 2f 98 26 6d c4 d8 b5 ab 51 d4 98 83 0e c6 55 30 2c 66 93 f4 77 d7 d4 ee 11 f4 3d 39 31 2f 6e 23 b8 28 76 a4 f5 db 73 7c 33 4c 8c 3d e7 a8 d1 83 34 74 15 7d b9 4c 3c e4 4a 98 e8 77 da 6a 84 1a e5 35 fa 6a 18 a8 f1 6e 41 23 cc 58 ca bb 04 c1 46 a0 d1 5e e3 3f 59 8d 86 c6 43 d6 f4 f4 aa 55 ab a4 5d 46 63
              Data Ascii: (f^T,H`<,v4ZtFVn DQ;y^#.kl|;h|?5%f;5cQxmuF!h=K}xXL73X{M?/&mQU0,fw=91/n#(vs|3L=4t}L<Jwj5jnA#XF^?YCU]Fc
              2024-06-20 22:42:38 UTC16384INData Raw: cc 28 b1 5e e9 b6 69 f6 fb bb 63 aa 9a 91 28 64 24 84 a2 96 f1 29 88 f1 a9 f4 19 13 1a 41 c6 60 46 19 8d 81 8c 5f 16 33 3e 0a 33 be f9 d2 db 40 63 4b 4e cb 66 cc d1 6d c6 18 2f 62 32 16 38 5a c9 55 13 15 4d 63 ff 92 0a e9 fa 11 37 30 ab 60 d1 51 8e 63 7e c7 c1 1b bb 8d 4c 6b b0 ed 65 7e 86 ec ab 5e 1d c3 28 eb 89 ae e5 a1 b0 11 81 8d ae 6b bc 6b 78 8d 32 1b 19 95 a1 ee d8 18 d4 f8 53 26 a8 75 5a e3 91 6a a1 de eb 6a 18 c8 64 b7 46 67 9d 8d 51 86 43 2d 1a 69 30 b2 07 13 35 f8 e0 a8 6f 54 89 c0 8e ad 51 b1 06 22 ea cd 37 39 fb f0 c5 14 bb 5e f7 61 a7 d1 6d 32 3e 3a 41 d4 58 da 65 1c 47 e8 ec 32 b0 d4 1f b6 50 59 5a dc 02 f3 7b 2d 6e 53 57 8c 97 a6 91 32 97 9c 9f 86 19 b1 7c 73 aa 6a 87 67 1f 7f 5e e3 a9 ee e9 cf 19 37 a9 ae b1 d2 d3 d3 6a 34 35 de ec 86 98
              Data Ascii: (^ic(d$)A`F_3>3@cKNfm/b28ZUMc70`Qc~Lke~^(kkx2S&uZjjdFgQC-i05oTQ"79^am2>:AXeG2PYZ{-nSW2|sjg^7j45


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.557096186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:38 UTC666OUTGET /webview/media/backimg.svg HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://perftectmoney.tokyo/webview/css/main.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:38 UTC299INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:38 GMT
              Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
              Accept-Ranges: bytes
              Content-Length: 3749
              Content-Type: image/svg+xml
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:42:38 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.557098186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:38 UTC642OUTGET /webview/fonts/weblight.woff2 HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://perftectmoney.tokyo
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://perftectmoney.tokyo/webview/css/style.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:38 UTC297INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:38 GMT
              Last-Modified: Mon, 17 Jul 2023 09:32:44 GMT
              Accept-Ranges: bytes
              Content-Length: 29284
              Content-Type: font/woff2
              Age: 0
              DDG-Cache-Status: MISS
              2024-06-20 22:42:38 UTC7947INData Raw: 77 4f 46 32 00 01 00 00 00 00 72 64 00 0e 00 00 00 00 f0 f4 00 00 72 07 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 08 1b a4 62 1c 8a 4e 06 60 00 8f 3e 11 0c 0a 82 d8 3c 82 a1 21 0b 88 4c 00 01 36 02 24 03 91 14 04 20 05 87 6c 07 a4 1a 1b 16 d0 27 d0 dd f6 2b 21 90 9b 55 45 11 d0 ed 36 05 e3 d8 0a 6e 87 80 0a 75 36 9f 1d ad 60 e3 20 04 c6 7b ba d9 ff ff 9f 94 e0 7f 8c 61 1f 5a 0f 50 67 56 6b bb b3 44 28 51 55 53 1f e3 1d 76 2a 0f 27 4c a9 b4 52 55 4e 69 c6 79 98 c3 74 af af 4b ad 99 34 11 36 56 9f a9 fb ae 46 6f 9f d1 d5 fb d2 54 a9 4a 6d aa f4 d6 1c 28 3a 0a 87 42 e7 a1 53 d9 1c 74 bf be 48 fb 34 e6 c1 17 d3 10 a0 62 4b 08 81 41 88 3b dc 89 5b 38 85 09 a2 30 c7 ef ae 66 3f 35 bc b5 e7 6b 96 f3 b7 bb 4c 3b 34 09 07 a1 2f
              Data Ascii: wOF2rdrbN`><!L6$ l'+!UE6nu6` {aZPgVkD(QUSv*'LRUNiytK46VFoTJm(:BStH4bKA;[80f?5kL;4/
              2024-06-20 22:42:39 UTC16384INData Raw: e1 86 9c b9 89 91 0c dd 0a 96 96 e7 00 69 3c ce 23 81 c6 98 59 e7 4e ad 80 cd 0a 14 e1 7f eb 56 ac a3 fb 05 b1 73 ef 2e 74 16 eb 94 95 a6 18 d0 f4 bd 30 fa 1e e7 fc 24 97 e9 34 02 f6 56 37 f7 18 cb f7 da 54 da d4 b3 ef 72 85 d5 42 48 ce 2f 62 69 a9 93 e5 c5 92 31 2e f7 56 60 09 5b 70 ee 96 f9 27 36 3e 7c 77 db 8e 07 d4 9b e8 13 7d 35 e8 f1 09 98 00 a9 c7 3e 30 eb d1 a7 4c 6a 7a b1 98 b5 35 1c 55 e7 a4 d9 ae b4 35 11 67 99 3b 91 d7 85 11 6b f1 c4 77 dd 7e 31 b9 93 96 d4 48 69 97 b7 92 48 14 d7 ad 0c 6b e2 20 38 51 64 6b dc cc f8 14 25 64 f5 7a ad 42 14 5c 8f c7 64 ba bd 62 ab ae a5 89 61 03 c7 8a bd 2d c0 6d 22 a9 b5 52 d6 14 fe 94 b7 d1 ee 60 50 b6 78 b4 6a dd e6 53 14 de 68 3f 82 06 34 ea 53 69 25 d7 9b 43 0d b3 ca 0c 76 1a 15 53 b2 ec ce 40 6d be 9d 57
              Data Ascii: i<#YNVs.t0$4V7TrBH/bi1.V`[p'6>|w}5>0Ljz5U5g;kw~1HiHk 8Qdk%dzB\dba-m"R`PxjSh?4Si%CvS@mW
              2024-06-20 22:42:39 UTC4953INData Raw: 9d 2e 3e 73 51 ac 8e 04 ef 69 df cb b1 37 3a 9b 67 08 8f 73 dd 63 27 cf e9 ea 72 4b 47 3e a8 c8 a6 ec 48 ff 96 2c 94 db 8b 3d e1 1e 1a 59 be 0e 3b 8f 86 3f aa 14 d2 fc af 54 84 3b 2a e1 95 d6 0e 33 29 80 54 f9 cb 51 48 61 14 30 0a 3d d2 70 53 9b 50 3c 5b 27 60 22 7a 73 38 3c 35 b3 1f 79 3e 7f e9 d9 8b fb dd 22 92 b8 a5 52 ce ee 3d e5 40 63 89 01 e2 a3 eb 7b 6f 7b 20 04 f3 90 9b 3e 02 eb d5 86 d8 ef 09 41 0f cd 3f ae 68 6b a3 d5 b4 de c0 8f cc 25 61 cd ff ce 1b 27 4f 77 d6 a0 49 57 e1 2e 8e 42 12 83 dc 2e 83 2f 74 f1 cd 1f 9a 2f cc 63 96 db 65 f7 45 d2 d1 54 e1 74 c8 4f f4 e9 03 71 fa 02 18 80 b1 4f 3d 2e a4 ad 8a 88 be e3 e8 0a 0e 78 33 fa 46 ff be f8 71 a7 b4 46 f2 a8 d0 93 36 c5 b6 97 c2 56 c1 af b8 82 a0 28 ab a6 ec 79 0f 67 dd c6 57 62 f4 c5 9e 42 a2
              Data Ascii: .>sQi7:gsc'rKG>H,=Y;?T;*3)TQHa0=pSP<['`"zs8<5y>"R=@c{o{ >A?hk%a'OwIW.B./t/ceETtOqO=.x3FqF6V(ygWbB


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.557099186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:38 UTC403OUTGET /webview/media/logo.png HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:38 UTC300INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Wed, 19 Jun 2024 16:01:57 GMT
              Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
              Accept-Ranges: bytes
              Content-Length: 11738
              Content-Type: image/png
              Age: 110442
              DDG-Cache-Status: HIT
              2024-06-20 22:42:38 UTC11738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
              Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.557100186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:38 UTC402OUTGET /webview/media/nfc.png HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:39 UTC301INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Wed, 19 Jun 2024 16:01:58 GMT
              Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
              Accept-Ranges: bytes
              Content-Length: 608415
              Content-Type: image/png
              Age: 110441
              DDG-Cache-Status: HIT
              2024-06-20 22:42:39 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
              Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
              2024-06-20 22:42:39 UTC16384INData Raw: 0b a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36
              Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6
              2024-06-20 22:42:39 UTC16384INData Raw: 3e 0f 32 be f2 8a 90 f1 55 32 63 ef bc 9c c8 18 87 f7 2d 78 d1 c8 68 66 d4 83 81 55 fd 8b ca 5f 8e 91 f1 e3 68 1f a1 ac 7c 89 2e ed 69 4c 35 2c 0e 4c 07 82 b4 1a 21 c7 c9 6f 7e 44 10 b0 c8 36 fb 23 9f c9 08 11 30 98 36 59 5d 31 c8 60 44 c6 45 8d e0 c4 98 6e 80 c5 79 97 6f 80 51 e0 48 c8 06 dc b3 74 17 b7 4d 6c 93 91 a8 72 1a 81 23 23 99 b6 b2 7b 95 4a 1d 34 4a c8 b2 f2 07 1a 17 9d c6 7e 40 35 2a b2 a8 26 c6 25 31 73 b4 65 01 77 a5 81 88 45 6a 4b 78 ea 45 64 ca 4a a3 3b 41 8d 32 b2 ef 38 0a 32 49 4f 33 68 e8 1e 19 63 3a f2 17 c7 39 8e 7e cb b6 82 23 5f b1 5e 63 d0 dc 93 19 07 79 8d e0 22 53 d6 c3 50 86 55 b0 d1 59 6a b9 8d 0d 37 0a 1b 43 81 8d df cb 6b 04 1b f1 1a cb e5 3b 5f 19 1b a3 ab 8a 3a 78 91 e1 2c b5 5a 73 b2 f1 a5 57 83 1a a5 45 19 75 7b b2 f1 d9
              Data Ascii: >2U2c-xhfU_h|.iL5,L!o~D6#06Y]1`DEnyoQHtMlr##{J4J~@5*&%1sewEjKxEdJ;A282IO3hc:9~#_^cy"SPUYj7Ck;_:x,ZsWEu{
              2024-06-20 22:42:39 UTC16018INData Raw: be 32 7d bf 96 d1 3f 8c c8 98 93 0f de 61 6a 1d 19 11 21 c9 e9 b3 16 b4 45 83 1e 49 52 ab 55 b5 cc 4e 67 7e 9a 8e ee 9e 27 99 8d ec 6b 24 cc 24 75 3d e7 7b cc 51 0b 1c 2d 72 0b 37 89 8d 2f 89 1a c9 52 d3 06 b3 b1 14 51 1f 5d 45 3d 1e bd e3 7d 8d b3 86 7a 6a 6a 6a ea 3f 96 fe c5 ab fd 8c d5 68 1c 7d c6 e3 ed 8c 66 c6 eb 0d 8d 03 31 1a 19 c5 8c 99 99 1e 7d c6 be a7 f1 0d 17 4e 47 8f cc 34 e5 d3 bd 06 46 4e 23 0f 0a 53 8b b2 d3 ae 69 a8 68 e6 25 23 af d9 d1 89 6e 47 f1 a4 be 9e f6 9e 59 14 38 16 a7 51 5e 59 49 49 2b d0 4a cf 49 b2 67 67 09 c7 1c 33 3b d0 7a 27 9f cc 7c 75 08 08 15 94 cd 82 5a 3b 60 ee 74 de 88 fa 06 ff d1 98 c9 c0 7c f4 91 3c c4 fa ca aa de c9 19 9d 68 ca eb 23 ff ce 91 22 55 e3 18 6f 25 67 bc fd c2 32 b2 66 dc f4 75 bd 4c 4e b3 fa 70 c6 1e
              Data Ascii: 2}?aj!EIRUNg~'k$$u={Q-r7/RQ]E=}zjjj?h}f1}NG4FN#Sih%#nGY8Q^YII+JIgg3;z'|uZ;`t|<h#"Uo%g2fuLNp
              2024-06-20 22:42:39 UTC16384INData Raw: 9d fa f9 6a 94 c9 e8 0d 87 b6 1d d3 5e d4 d2 74 d0 55 2d ac 22 ea c1 c8 d2 e9 50 44 84 43 70 96 6f eb 0f b3 9b bf 8c 8c 7c 04 30 a5 69 38 9c 9c 66 2d 84 e4 ca c0 44 45 be 77 a9 4d 8d a1 98 09 f4 46 5f 18 a6 4e 16 5e 25 a6 40 8e fc 5c b2 3f 65 3c 9a 6a f3 27 1b 72 24 1b ea 59 9b b9 31 71 bc 6a e5 95 9b 56 ef fb fb 5c 27 ef a9 00 ad 69 64 e6 dd c5 4e 67 4e 63 7c fe 45 95 c4 d4 97 3b 2b fa a9 cb ae 73 93 0f 14 a5 9d 6b 9f 1f 51 fe 55 dc fe d8 7e 71 c4 70 69 0c a3 3e dd 31 a0 69 77 31 80 c6 9b f2 69 14 b9 02 e9 16 19 7f 64 fa 7a f2 1a 7f 98 bc 46 a7 a8 8d 8d cd 6b 4c 8f 51 4b 36 b8 f1 86 1a 5f 4c 6a 7c 94 06 35 b6 a3 77 1e 39 cb 50 af 5a 98 a5 a5 a5 25 23 a3 92 d3 c8 85 d3 b3 cf 08 34 ce fb 19 9f bb d6 4d bf f0 74 34 90 31 ba 2b 60 5a 6e 7a f2 19 3b 32 42 8c
              Data Ascii: j^tU-"PDCpo|0i8f-DEwMF_N^%@\?e<j'r$Y1qjV\'idNgNc|E;+skQU~qpi>1iw1idzFkLQK6_Lj|5w9PZ%#4Mt41+`Znz;2B
              2024-06-20 22:42:39 UTC16384INData Raw: fd 7e 21 a3 ab a6 8b 11 ae 3b e1 d0 51 53 2c 3c 4b 4b 74 fd fe df 8f 6b 96 d2 40 d1 a1 c6 ed b0 9d 7e 38 08 f0 65 62 cc d9 fb 19 6f 81 ad e3 56 d1 a1 d5 8f 5f e4 71 28 a4 d5 93 37 34 6e 19 8d 4c e5 2e aa 15 03 e2 27 fa 3b d7 8a 7c 73 49 65 18 4d 8e c3 7e b6 7e 06 f9 4c 6b 4a 4e 04 0f 89 59 78 22 f6 73 2c 4c d1 95 9a ae 45 39 69 82 72 18 2f ac 72 19 4f ba ef 4f f5 d3 57 7d a4 21 91 7e be da 8b 74 b2 d1 cc 0c 59 8e e2 45 4d fa 08 83 16 81 91 91 0f 7c b4 de 62 63 07 da 39 ba d0 77 96 87 58 0e 63 0b 8c 8e 22 4b 2c c6 18 fe 7b 25 5e f4 1d 92 9d 18 91 17 a2 e3 44 e5 74 2d 31 45 54 0b af 73 4d 32 64 8e 49 33 9d 57 0a ac a9 ea 5c 5a 9b 66 87 ee 85 8b 15 a9 d1 55 0a e3 bb 2a 89 aa ec 85 85 b5 48 d6 94 e8 d0 c4 78 ff fc 34 b4 c8 34 55 78 a4 bd c5 44 2b 6c 1c 75 4a
              Data Ascii: ~!;QS,<KKtk@~8eboV_q(74nL.';|sIeM~~LkJNYx"s,LE9ir/rOOW}!~tYEM|bc9wXc"K,{%^Dt-1ETsM2dI3W\ZfU*Hx44UxD+luJ
              2024-06-20 22:42:39 UTC16384INData Raw: 85 db 18 d5 3b 1d 1a 7f 4e 68 84 19 a3 23 52 d4 8c ca 51 7f af 6a 18 a8 d1 f5 d3 31 bb 74 7a 8e 88 88 45 3a 46 47 3a a1 50 48 61 2a 3e 33 32 aa 13 ea 17 c4 6e cb 70 21 b5 27 fa 68 3f d6 13 0b 0d 4f 4b 6a 05 3b 3d 4d 5d 9a d3 16 9c 7d 30 23 91 99 41 f8 8b 24 75 35 cb 94 c8 82 50 d3 6c a3 b6 fd 14 22 ac c6 90 38 51 b8 c8 60 c5 50 e1 74 f2 22 71 53 f0 68 6c ac 6b 35 af 63 a0 5b aa dd 25 b3 51 fa cd 6b 7c ff fd 97 a0 46 41 a3 8e f8 de 63 23 d0 58 09 ea e8 f2 1a 19 82 c6 a2 c6 2b 92 1a af be 3a ac c6 a1 18 66 d8 d6 78 e6 9a a0 5e b5 6a d5 7f a9 33 46 a3 f1 82 a1 72 7a 3c d5 1b 68 bc 30 7c 46 4e db a1 72 da 65 30 64 64 6c 34 76 9f 51 c9 69 fb 8c 50 23 d7 8c c8 6b 3c 44 11 23 24 cb 94 28 9c 2e 64 b4 ec 70 78 73 23 83 a6 3f 09 68 d2 86 b0 63 de 5f 67 bb 97 00 70
              Data Ascii: ;Nh#RQj1tzE:FG:PHa*>32np!'h?OKj;=M]}0#A$u5Pl"8Q`Pt"qShlk5c[%Qk|FAc#X+:fx^j3Frz<h0|FNre0ddl4vQiP#k<D#$(.dpxs#?hc_gp
              2024-06-20 22:42:39 UTC16384INData Raw: a0 fa 2c b5 11 47 6b 8c f7 4d 13 5d ea a0 56 6a 0f fb 95 3e 23 b0 38 29 43 8d a0 12 8e 24 ce ec f4 51 20 e3 82 8d 25 fd 2e 1d 1c 0a 1b 93 19 c1 46 d5 c0 a4 cf 88 1e 90 e2 50 ef 77 3e 2f a3 f1 39 6e 62 c6 67 2c a3 11 b0 82 b0 62 67 a0 88 11 15 2c 12 fa 6e 46 68 b1 9c 46 1f ce e8 d2 15 21 63 f5 4e 89 18 8d fd 05 8f 8c 0a 80 a5 0d c7 c5 6c bc 35 ac c6 7b 05 8d 2d 49 ed 43 1b 51 96 c3 e4 be c6 8c f4 4a 50 63 35 b6 12 ea 62 c6 07 3e f8 85 1a df 7d f5 d5 9f e2 cb a8 7c 3f dc 58 c5 30 13 bd ac 46 2e e8 89 30 c3 f6 b5 7f 2f bf 9d db f9 4f ae 9e 2e 47 31 86 89 91 17 fe 20 09 6a a6 42 21 ff 5a 72 e2 19 0d 17 35 35 c9 66 9c 5c 9e 52 87 2a 56 1d 4c 84 27 22 d6 b9 8c 82 44 3b 8d 84 76 74 54 b9 ef 4e 51 6f 1d 24 ef 69 34 3d db 69 4c 66 f3 91 ab 65 33 32 fb 93 c6 e4 34
              Data Ascii: ,GkM]Vj>#8)C$Q %.FPw>/9nbg,bg,nFhF!cNl5{-ICQJPc5b>}|?X0F.0/O.G1 jB!Zr55f\R*VL'"D;vtTNQo$i4=iLfe324
              2024-06-20 22:42:39 UTC16384INData Raw: 89 c9 8d d4 c2 08 19 19 96 13 d4 97 37 6a d4 b6 46 d7 50 cb 6c 54 8a fa ab 3f 78 8d 5f 44 11 f5 17 fc 37 49 6a c4 6a dc 07 f3 f7 05 8e fc a7 24 41 8d db a8 8d 8d 92 ad f4 4e 8f 73 74 9d e4 8d bd 38 aa 8e b7 42 e3 21 3a 06 c7 6b f2 cb a8 77 6c 24 4e c4 22 c5 07 b4 40 33 d3 cc cb ae fa 96 b7 bc 99 91 d7 3c 30 7c 25 f4 34 5e 41 2d 62 24 9a 0f 63 29 4e 24 32 66 99 80 a3 cf e8 41 af 2f b3 e3 a4 84 cc 4c b3 b7 d1 c9 69 3e cb 4e 23 6d 52 0d 5a 61 23 14 2b af f1 9a b0 18 1f 94 d1 c8 de 62 98 f1 2a 57 c2 a8 80 da db 1a f3 e0 1d 79 8d 95 9f 36 34 4a 67 66 7e fa b4 70 1a 91 a1 d1 56 63 87 c6 c3 d7 5d 8d ab 56 ad da 81 8c 34 43 e3 8e 2a 98 a3 3b 34 9e 1b d2 8e c6 81 19 bb cf d8 8c 46 98 11 ed 1f 68 f7 95 5d c6 4f d2 68 bc 02 9f 51 36 e3 45 73 74 24 78 cc 1f 5a c9 84
              Data Ascii: 7jFPlT?x_D7Ijj$ANst8B!:kwl$N"@3<0|%4^A-b$c)N$2fA/Li>N#mRZa#+b*Wy64Jgf~pVc]V4C*;4Fh]OhQ6Est$xZ
              2024-06-20 22:42:39 UTC16384INData Raw: 18 46 e3 f3 75 44 23 46 23 cc 08 34 de d5 8c c6 ec 7f 61 ce d4 b4 e2 ba e8 4e bd 10 cb e4 a8 cb 07 0b 7a 9d 08 a9 e0 ed d0 a4 b9 76 3b b4 ee 80 f6 41 8a f8 85 19 19 f6 01 9b cd c8 62 34 cc a3 bf 23 58 09 99 fc 24 9b b2 47 26 bb 5b 90 1e 92 ee 59 bc 3d b0 11 b3 71 65 c7 ca 50 5f df 5a a8 8b 1a 6d 36 3e 9f d4 f8 5e 41 e3 a0 46 74 37 d2 7d e4 bb 2b f7 79 91 20 83 55 f5 8d 7b 11 a1 db 5e d8 d5 08 69 e5 07 ac 12 99 e9 a3 75 08 62 25 a6 eb dc 9d a9 8b 08 ae ed 4b df b0 b0 b0 39 8d a8 f6 ed 30 9e ee 34 f2 43 39 8d 44 5f 32 9f ec 67 18 8c d5 29 69 cb 99 68 be e1 bb b6 89 ac d6 b0 19 79 4f 62 8c b0 d4 62 65 72 c1 72 f6 bf f2 d3 b1 c8 58 4c 60 24 f0 01 8d 4a 99 9e de 67 7a 3a db a7 99 e3 56 98 3a df db d4 88 db 18 43 cc 68 a7 31 3b a8 4f 3f f5 f4 b5 aa 31 0f f8 3e
              Data Ascii: FuD#F#4aNzv;Ab4#X$G&[Y=qeP_Zm6>^AFt7}+y U{^iub%K904C9D_2g)ihyObberrXL`$Jgz:V:Ch1;O?1>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.557101186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:39 UTC406OUTGET /webview/media/backimg.svg HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:39 UTC298INHTTP/1.1 200 OK
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:38 GMT
              Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
              Accept-Ranges: bytes
              Content-Length: 3749
              Content-Type: image/svg+xml
              Age: 1
              DDG-Cache-Status: HIT
              2024-06-20 22:42:39 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.557103186.2.171.384436612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:39 UTC640OUTGET /favicon.ico HTTP/1.1
              Host: perftectmoney.tokyo
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://perftectmoney.tokyo/webview/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __ddg1_=SixQexj4hBq6CJ2ny4xv
              2024-06-20 22:42:40 UTC253INHTTP/1.1 404 Not Found
              Server: ddos-guard
              Connection: close
              Content-Security-Policy: upgrade-insecure-requests;
              Date: Thu, 20 Jun 2024 22:42:40 GMT
              Content-Length: 315
              Content-Type: text/html; charset=iso-8859-1
              Age: 1
              DDG-Cache-Status: MISS
              2024-06-20 22:42:40 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.55711023.1.237.91443
              TimestampBytes transferredDirectionData
              2024-06-20 22:42:43 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
              Origin: https://www.bing.com
              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
              Accept: */*
              Accept-Language: en-CH
              Content-type: text/xml
              X-Agent-DeviceId: 01000A410900D492
              X-BM-CBT: 1696428841
              X-BM-DateFormat: dd/MM/yyyy
              X-BM-DeviceDimensions: 784x984
              X-BM-DeviceDimensionsLogical: 784x984
              X-BM-DeviceScale: 100
              X-BM-DTZ: 120
              X-BM-Market: CH
              X-BM-Theme: 000000;0078d7
              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
              X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
              X-Device-isOptin: false
              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
              X-Device-OSSKU: 48
              X-Device-Touch: false
              X-DeviceID: 01000A410900D492
              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
              X-MSEdge-ExternalExpType: JointCoord
              X-PositionerType: Desktop
              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
              X-Search-CortanaAvailableCapabilities: None
              X-Search-SafeSearch: Moderate
              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
              X-UserAgeClass: Unknown
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: www.bing.com
              Content-Length: 2484
              Connection: Keep-Alive
              Cache-Control: no-cache
              Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1718923329036&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
              2024-06-20 22:42:43 UTC1OUTData Raw: 3c
              Data Ascii: <
              2024-06-20 22:42:43 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
              Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
              2024-06-20 22:42:43 UTC480INHTTP/1.1 204 No Content
              Access-Control-Allow-Origin: *
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: 3A66C3DE603243A59C1AF2453BF27EDE Ref B: LAX311000109031 Ref C: 2024-06-20T22:42:43Z
              Date: Thu, 20 Jun 2024 22:42:43 GMT
              Connection: close
              Alt-Svc: h3=":443"; ma=93600
              X-CDN-TraceID: 0.57ed0117.1718923363.27e289e5


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:18:42:20
              Start date:20/06/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:18:42:24
              Start date:20/06/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,15772810199800130575,494512705624415580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:42:27
              Start date:20/06/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perftectmoney.tokyo/"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly