Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://prifectemonye.xyz/

Overview

General Information

Sample URL:http://prifectemonye.xyz/
Analysis ID:1460453
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Performs DNS queries to domains with low reputation
Detected non-DNS traffic on DNS port
HTTP GET or POST without a user agent

Classification

  • System is w10x64
  • chrome.exe (PID: 3496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2236,i,2026185548554847107,3424605409098571459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prifectemonye.xyz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://prifectemonye.xyz/Avira URL Cloud: detection malicious, Label: phishing
Source: http://prifectemonye.xyz/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://prifectemonye.xyz/webview/css/style.cssAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webview/fonts/weblight.woff2Avira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/Avira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webview/css/main2.cssAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webviewAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webview/js/jquery-3.7.0.min.jsAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webview/media/logo.pngAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/favicon.icoAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webview/css/animate.cssAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webview/media/nfc.pngAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webview/media/backimg.svgAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webview/css/main.cssAvira URL Cloud: Label: phishing
Source: https://prifectemonye.xyz/webview/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49748 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prifectemonye.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prifectemonye.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prifectemonye.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prifectemonye.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prifectemonye.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: prifectemonye.xyz
Source: global trafficTCP traffic: 192.168.2.4:56924 -> 1.1.1.1:53
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: prifectemonye.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webview HTTP/1.1Host: prifectemonye.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/ HTTP/1.1Host: prifectemonye.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /webview/css/main.css HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prifectemonye.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/css/style.css HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prifectemonye.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/css/main2.css HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prifectemonye.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/css/animate.css HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prifectemonye.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/js/jquery-3.7.0.min.js HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prifectemonye.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prifectemonye.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prifectemonye.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/media/logo.png HTTP/1.1Host: prifectemonye.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prifectemonye.xyz/webview/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/fonts/weblight.woff2 HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prifectemonye.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prifectemonye.xyz/webview/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/media/nfc.png HTTP/1.1Host: prifectemonye.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /webview/media/backimg.svg HTTP/1.1Host: prifectemonye.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: prifectemonye.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prifectemonye.xyz/webview/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: prifectemonye.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: prifectemonye.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ddos-guardConnection: closeContent-Security-Policy: upgrade-insecure-requests;Date: Thu, 20 Jun 2024 22:47:38 GMTContent-Length: 315Content-Type: text/html; charset=iso-8859-1Age: 0DDG-Cache-Status: MISS
Source: chromecache_116.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_116.2.drString found in binary or memory: https://animate.style/
Source: chromecache_128.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_116.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_128.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56928
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engineClassification label: mal60.troj.win@22/27@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2236,i,2026185548554847107,3424605409098571459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prifectemonye.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2236,i,2026185548554847107,3424605409098571459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://prifectemonye.xyz/100%Avira URL Cloudphishing
http://prifectemonye.xyz/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://prifectemonye.xyz/webview/css/style.css100%Avira URL Cloudphishing
https://prifectemonye.xyz/webview/fonts/weblight.woff2100%Avira URL Cloudphishing
https://prifectemonye.xyz/100%Avira URL Cloudphishing
https://prifectemonye.xyz/webview/css/main2.css100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://prifectemonye.xyz/webview100%Avira URL Cloudphishing
https://prifectemonye.xyz/webview/js/jquery-3.7.0.min.js100%Avira URL Cloudphishing
https://prifectemonye.xyz/webview/media/logo.png100%Avira URL Cloudphishing
https://prifectemonye.xyz/favicon.ico100%Avira URL Cloudphishing
https://prifectemonye.xyz/webview/css/animate.css100%Avira URL Cloudphishing
https://prifectemonye.xyz/webview/media/nfc.png100%Avira URL Cloudphishing
https://animate.style/0%Avira URL Cloudsafe
https://prifectemonye.xyz/webview/media/backimg.svg100%Avira URL Cloudphishing
https://github.com/nickpettit/glide0%Avira URL Cloudsafe
https://prifectemonye.xyz/webview/css/main.css100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
prifectemonye.xyz
186.2.171.38
truetrue
    unknown
    www.google.com
    172.217.18.100
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://prifectemonye.xyz/false
        • Avira URL Cloud: phishing
        unknown
        https://prifectemonye.xyz/webview/media/logo.pngfalse
        • Avira URL Cloud: phishing
        unknown
        https://prifectemonye.xyz/webview/fonts/weblight.woff2false
        • Avira URL Cloud: phishing
        unknown
        https://ipinfo.io/false
        • URL Reputation: safe
        unknown
        https://prifectemonye.xyz/webviewfalse
        • Avira URL Cloud: phishing
        unknown
        https://prifectemonye.xyz/favicon.icofalse
        • Avira URL Cloud: phishing
        unknown
        https://prifectemonye.xyz/webview/css/main2.cssfalse
        • Avira URL Cloud: phishing
        unknown
        https://prifectemonye.xyz/webview/js/jquery-3.7.0.min.jsfalse
        • Avira URL Cloud: phishing
        unknown
        https://prifectemonye.xyz/webview/css/animate.cssfalse
        • Avira URL Cloud: phishing
        unknown
        https://prifectemonye.xyz/webview/css/style.cssfalse
        • Avira URL Cloud: phishing
        unknown
        https://prifectemonye.xyz/webview/false
          unknown
          https://prifectemonye.xyz/webview/media/nfc.pngfalse
          • Avira URL Cloud: phishing
          unknown
          https://prifectemonye.xyz/webview/css/main.cssfalse
          • Avira URL Cloud: phishing
          unknown
          http://prifectemonye.xyz/true
            unknown
            https://prifectemonye.xyz/webview/media/backimg.svgfalse
            • Avira URL Cloud: phishing
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_128.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://opensource.org/licenses/MITchromecache_116.2.drfalse
            • URL Reputation: safe
            unknown
            https://animate.style/chromecache_116.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://getbootstrap.com/)chromecache_128.2.drfalse
            • URL Reputation: safe
            unknown
            https://github.com/nickpettit/glidechromecache_116.2.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            186.2.171.38
            prifectemonye.xyzBelize
            262254DDOS-GUARDCORPBZtrue
            172.217.18.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1460453
            Start date and time:2024-06-21 00:46:34 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 27s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://prifectemonye.xyz/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal60.troj.win@22/27@8/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.74.195, 108.177.15.84, 142.250.185.142, 34.104.35.123, 142.250.184.202, 172.217.18.10, 142.250.186.42, 142.250.185.170, 142.250.185.234, 142.250.186.106, 142.250.186.138, 142.250.185.106, 142.250.181.234, 142.250.186.74, 216.58.212.138, 142.250.185.202, 142.250.186.170, 216.58.206.42, 216.58.212.170, 142.250.185.138, 52.165.165.26, 93.184.221.240, 13.95.31.18, 192.229.221.95, 20.3.187.198, 52.165.164.15, 142.250.184.227
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: http://prifectemonye.xyz/
            No simulations
            InputOutput
            URL: https://prifectemonye.xyz/webview/ Model: Perplexity: mixtral-8x7b-instruct
            {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title 'Mellat Bank' does not contain any explicit request for sensitive information, so it is assessed as not containing a login form.","The text 'bank mellot  ed-o CS*'I.S FIJ' does not create a sense of urgency or interest, as it does not contain any calls to action or enticing language.","There is no evidence of a CAPTCHA or anti-robot detection mechanism in the provided webpage information."]}
            Title: Mellat Bank OCR: bank mellot  ed-o CS*'I.S FIJ 
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):3749
            Entropy (8bit):5.319834557464556
            Encrypted:false
            SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
            MD5:CCD4AA39C19063CB07D06DAA62874FF9
            SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
            SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
            SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
            Malicious:false
            Reputation:low
            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):95374
            Entropy (8bit):4.94036280595502
            Encrypted:false
            SSDEEP:768:BK+D9wwrWJlKIqfqnpKLbQQdu+ucYQYWupuJuZuW:BK+D9wwrWJlKIqepKLbQD
            MD5:CF2741A3A7EA8427ADE651533A54EF1B
            SHA1:AFCAF144854F4916F4CC4AD17D196BCA1AA66BC8
            SHA-256:C1B6F9ED1EFFFF87233740CE612ED3CD3FBD3CB34C0863373D820FDE1B2C8D8F
            SHA-512:A611B12C8B2F1C502B748EC8C8B8EFD7875C86F6D59040DA1FDE5E7EF01A7BFCB67B17960500900E93456CE4DD575A78FE921AFD7B5BB830A77E10C421786F19
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/css/animate.css
            Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */.:root {. --animate-duration: 1s;. --animate-delay: 1s;. --animate-repeat: 1;.}..animate__animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-duration: var(--animate-duration);. animation-duration: var(--animate-duration);. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..animate__animated.animate__infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}..animate__animated.animate__repeat-1 {. -webkit-animation-iteration-count: 1;. animation-iteration-count: 1;. -webkit-animation-iteration-count: var(--animate-repeat);. animation-iteration-count: var(--animate-repeat);.}..animate__animated.animate__repeat-2 {. -webkit-animation-iteration-count: calc(1 * 2);. animation-iteration-count: calc(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):608415
            Entropy (8bit):7.906535256538085
            Encrypted:false
            SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
            MD5:F392111B73A4892FF31A779839A0911D
            SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
            SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
            SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):315
            Entropy (8bit):5.0572271090563765
            Encrypted:false
            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
            MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
            SHA1:A82190FC530C265AA40A045C21770D967F4767B8
            SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
            SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/favicon.ico
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):144
            Entropy (8bit):4.879066645907333
            Encrypted:false
            SSDEEP:3:Ot3OOO3KT/AA2Ht0DmCGtq3Oofhnb/hR:OtIODmFY3rZb/L
            MD5:8B3BC538C3EF0A60B8D0FBF67A3C34B7
            SHA1:3B10B3523A40A9856B598A2CB4ECB225E7A96AB6
            SHA-256:0573B0E49E853DFCDFAB477295DC25FA97AE6E7C617C95AE1F86EEBE4EC9A466
            SHA-512:F8DAE74A53F739BE5AB50A025B8101C95256E37E59D02BB7C8F587E172E1DFCC20E788C213AB3CDC2D3F9A20B7A0ABD67A632BA73A910B9D7E75316DCA9E40F5
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmyljK98FM0sxIFDZfA-UwSBQ2XwPlMEgUNl8D5TBIFDZfA-UwSHgmTnNw35rVE0BIFDZRU-s8SBQ2cTkrQEgUNVZS5vBIQCabIPBDkEbCnEgUNTAl_ORIeCetbMv5r-5zyEgUNgwyRpBIFDapc9wsSBQ0LKEak?alt=proto
            Preview:CiQKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKBw2XwPlMGgAKGwoHDZRU+s8aAAoHDZxOStAaAAoHDVWUubwaAAoJCgcNTAl/ORoAChsKBw2DDJGkGgAKBw2qXPcLGgAKBw0LKEakGgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):3749
            Entropy (8bit):5.319834557464556
            Encrypted:false
            SSDEEP:48:+xqFmh5EaKIV39dVENHJ53qHJ5kZQk1HJN2nx8lyErc8QHoCMoNczHoCr3HMyp1k:+6+t4NL6LWNkrIFIePDKARmRR
            MD5:CCD4AA39C19063CB07D06DAA62874FF9
            SHA1:4DEFF38B5875EA55729AA5E002059C9B68AF4763
            SHA-256:C917B66B1F26C24730DBD3DE5CFEF604A46CC47B4BE6C0D036A185E188E0BCF6
            SHA-512:8407F3B348A947BF1C2C015F01E829B711365F35DFC6710DB9CF64EB565B4E982780FDA42B87017BF8259AC191A96104B26B2508C3EEFF0B017642702DFE0063
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/media/backimg.svg
            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{opacity:0.6;fill:url(#linear-gradient-4);}.cls-7{opacity:0.15;fill:url(#linear-gradient-5);}.cls-8{opacity:0.35;fill:url(#linear-gradient-6);}.cls-9{opacity:0.19;fill:url(#linear-gradient-7);}.cls-10{opacity:0.06;}.cls-11{clip-path:url(#clip-path);}.cls-12{opacity:0.58;}.cls-13{clip-path:url(#clip-path-2);}.cls-14{opacity:0.77;}.cls-15{clip-path:url(#clip-path-3);}</style><linearGradient id="linear-gradient" x1="1208.42" y1="261.63" x2="113.53" y2="-178.62" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#545554"/><stop offset="1" stop-color="#4b4b4c"/></linearGradient><linearGradient id="linear-gradient-2" x1="659.11" y1="343.56" x2="659.11" y2="32.95" gradient
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (11038)
            Category:downloaded
            Size (bytes):119933
            Entropy (8bit):5.469103830346578
            Encrypted:false
            SSDEEP:3072:KrAURt3qOf+apC5KucxRqOFzmnFK+sjJBpziG0wzCMaBzG0MPyxx7xvo/f0u4vMr:KrAUt0wzCMaBq0Mqxx7xvo/C4iz4M7jS
            MD5:C1E38B81B0A24A6B47A43BC9771334A7
            SHA1:695976B1A024DE801FE1433AA7DDED6C60124398
            SHA-256:EB4A3F5AD74A15E159E3AB7244B51D846F3DFD7BB5EAE106A10A45528C267ADA
            SHA-512:C33CB928EA1345C9843EE99F4B9483FB15978472A151E1C08C4263A879F98310BB53038C831BF512BB8FC6C51C6B1DCE10044E073C7D90A93B02079EB23A4E8E
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/css/main.css
            Preview:@font-face {. font-family: "icomoon";. src: url(/static/media/mellat.98d95847.eot);. src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a93979.woff) format("woff"), url(/static/media/mellat.4682d605.svg) format("svg");. font-weight: 400;. font-style: normal;. font-display: block.}..[class*=" icon-"],.[class^=icon-] {. font-family: "icomoon" !important;. font-style: normal;. font-weight: 400;. -webkit-font-feature-settings: normal;. font-feature-settings: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...icon-uniF000:before {. content: "\f000".}...icon-uniF001:before {. content: "\f001".}...icon-uniF002:before {. content: "\f002".}...icon-uniF003:before {. content: "\f003".}...icon-uniF004:before {. content: "\f004".}...i
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):11738
            Entropy (8bit):7.939075704546454
            Encrypted:false
            SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
            MD5:937760DE448F26FF51DB5CE53AB78F95
            SHA1:905A316A06F5F05406F9890F371499BDE76BF681
            SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
            SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1854), with CRLF line terminators
            Category:downloaded
            Size (bytes):33227
            Entropy (8bit):4.911953614919852
            Encrypted:false
            SSDEEP:768:XO+GtPPPFVbRAVNHVUqTfY4gWY60WI4w4YWPI8m4nKG3k:KtPPPUUWfY4HY44oFm4nz3k
            MD5:7543A81734BF7DE705A72E0C625B0F25
            SHA1:C8B97D977EEF8E3C4F336B71CFA4717E8F420248
            SHA-256:998BCD1D037A3E9AEA743E6ECB8B686F456D964BCD4CF4AF62E4698662333026
            SHA-512:E0003F7B018C8A6C5D358A3D763D610DF5E7A317B0EF79BD02BAA4F76FDDB05D7F94DE259FAE672D450C7C55AF060EFAE25AE9A98EC5F2E3D05A8CBEC3726A19
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/
            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8"/>.. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <link href="./css/main.css" rel="stylesheet"/>.. <link href="./css/main2.css" rel="stylesheet">.. <link rel="stylesheet" href="./css/style.css"/>.... <title>Mellat Bank</title>.. <link rel="stylesheet" href="./css/animate.css"/>.. <script src="./js/jquery-3.7.0.min.js"></script>...... <style>.. @font-face {.. font-family: myFont;.. src: url(fonts/Yekan.woff);.. }.... input[type=number], select {.. width: 100%;.. padding: 12px 20px;.. margin: 5px 0;.. display: inline-block;.. border: 1px solid #F2F2F2;.. border-radius: 10px;.. box-sizing: border-box;.. background-color: #F2F2F2;.. outline: none;.. font-family: myFont;...... }.... .inputLayN {..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 250 x 177, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):11738
            Entropy (8bit):7.939075704546454
            Encrypted:false
            SSDEEP:192:R+knljl9BBn8shOGQ+gV/1VRRD0LJBkqfFoyL/vX8UNVlJhfPcIuYbibBo:RVnFl9BBjhOG6VMlmqfBDtNVjYeibBo
            MD5:937760DE448F26FF51DB5CE53AB78F95
            SHA1:905A316A06F5F05406F9890F371499BDE76BF681
            SHA-256:2140E8257715B4997AA86D16EA9033F7C3B48E9DF0E09062582F4104CD3F789C
            SHA-512:AC00C006643AB15A25CEE5B667332F2B6C4F679CDA94423E408AAAA554CACB99DFF5213163CCA6042E3ECE122E03A4BD34FC62AA796B71635929C7D3462C2B49
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/media/logo.png
            Preview:.PNG........IHDR..............s......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:ee755d0d-48db-894b-85d5-3246ceee2c6b" xmpMM:DocumentID="xmp.did:6599E89548F111EB86F7CEA1B85DFBCC" xmpMM:InstanceID="xmp.iid:6599E89448F111EB86F7CEA1B85DFBCC" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80473F80678F11E68183BFC47D584B96" stRef:documentID="xmp.did:80473F81678F11E68183BFC47D584B96"/> <dc:creator> <rdf:Seq> <rdf:li>&#xA;Nangar&#xA;</rdf:li> </rdf:Seq>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 29284, version 1.0
            Category:downloaded
            Size (bytes):29284
            Entropy (8bit):7.992321588638258
            Encrypted:true
            SSDEEP:768:KatXJiudtKEVhCwRJcmYa3CLceK2nwAfYjuLENFaG54sN449UNs:7tV7fVhbJcFLceLwAwjTNMGa49UNs
            MD5:EB5ADAAC0D814E1E8E5CBD75EFB9DB3E
            SHA1:86437711B342274A5F43BA41870B38EB6205FB97
            SHA-256:E3822F2D078338746ADD72D0F2A1B2725DF116B9DAA09C40CF3B970742893713
            SHA-512:AB79E4A7630F2CC1C7D8DEBCB383DBB4642814CF61FCBB105AD060CB8DA7B0C1C46C107E7CA8B7F439AFAE8EADF10635F2523B95D410A37795F9BC2E8E6DE98E
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/fonts/weblight.woff2
            Preview:wOF2......rd..........r..............................b..N.`..>.....<..!..L..6.$.... ..l......'...+!..UE...6....n...u6...`. ..{.........a.Z.PgVk..D(QUS...v*.'L..RUNi.y..t..K..4.6V....Fo.....T.Jm....(:..B.S..t..H.4......bK..A.;.[8...0..f?5...k..L;4.../...HtE$...N...x6..V.......(..h).....S...`#....~...v...].#..FxB...L..X=..=W.*...0..m...(sT.....*`c.....0(AE$..3.eC..E...g_.?.4..U-...8a1..Na...F =..0.DI.=.....5m.Y...H...6......!....Z<i..HV..C.NR.;..c....z<?....7.53fQiR>'...=6..T...............3....(.E8.....}.a.A....d..a..m_z...FM.i3.......{._-Dd....~./&cx:..!......N*.N..c..@g}y`...}b.6....1OI.|.|..mg...|X...M...[y.<..9..u... ............O.F$...,.%@".C.4.Y....t..e.[Uj.G.."........-..x,U..g.}..E...#..{?...t.....IF.I!U...M......io..i..#.........v.w..(.]..}...=.=.......]..Z...sd.2...8..a........O..7.T1.HE........hRU\4.e.6..s...L!.R.b.U.r...=u"g.4.-..)...)@I.BW...p5.H......@!m.H._...$w.....-.....6.C.yC.>N.<o.R7C...*L.I$...]../.me%.._U.3dz....*ST0.!1..q.eN.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):30837
            Entropy (8bit):4.798232083960781
            Encrypted:false
            SSDEEP:192:TpTf1brB4fWRwSwWsSbMsSbzEZmLaIKIt9Xa01h7XXWXXXWsaDjDpSgtam/BvdQY:EzV/0dJ4wEBILPW
            MD5:843D770AFB4C8A9782E08D5C652E9F63
            SHA1:D6726ACD160922C5B384F4CBD3FB70A273ADDAC8
            SHA-256:7DD37C858DF68100EB273A485CA89636EE0E0AE7E0713D82C519137F602E2EC5
            SHA-512:7B59D0C346397112B4BE9AB98FBA2BD08559924DC92877325367A4A5D4999DDAA5B9CF28AABC596F103FE915A0B0D43AB82928B828AACD0BF1BF3D0D728E2D0B
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/css/style.css
            Preview:@font-face {.. font-family: "IransansBold";.. src: url("../fonts/webbold.woff2");..}....@font-face {.. font-family: "Iransanslight";.. src: url("../fonts/weblight.woff2");..}....* {.. font-family: "Iransanslight" !important;..}.....brand {.. font-family: "Iransanslight" !important;.. font-weight: unset;..}.....swal-icon--error {.. border-color: #f27474;.. -webkit-animation: animateErrorIcon .5s;.. animation: animateErrorIcon .5s..}.....swal-icon--error__x-mark {.. position: relative;.. display: block;.. -webkit-animation: animateXMark .5s;.. animation: animateXMark .5s..}.....swal-icon--error__line {.. position: absolute;.. height: 5px;.. width: 47px;.. background-color: #f27474;.. display: block;.. top: 37px;.. border-radius: 2px..}.....swal-icon--error__line--left {.. -webkit-transform: rotate(45deg);.. transform: rotate(45deg);.. left: 17px..}.....swal-icon--error__line--right {.. -webkit-transform: rotate(-4
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 2612 x 2400, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):608415
            Entropy (8bit):7.906535256538085
            Encrypted:false
            SSDEEP:12288:FmerAsEB2lq3y77JZn/4EIuj8GLP4eWcfi3JgEtetVf/JjSBuF8Qq2:4QAUltvn/NIuj3hWChUkF8QL
            MD5:F392111B73A4892FF31A779839A0911D
            SHA1:ABAF20A09D8B95D075DEC838A0DC88319E80A501
            SHA-256:D6C9E8AD0DB0155278850F60FCC7ADFF6B036B6F102FAC9362B37AA7D8719F70
            SHA-512:F6B560F13C495D3216C7B6C6D5BF17D8C085F9ACEEBBFB70035BD529449FFE8B328E392661BC03A67E8247A66BEE43B8FD8746A52DA97BD0210214C1660A0DD3
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/media/nfc.png
            Preview:.PNG........IHDR...4...`........o....PLTE...TH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zX.x\*uY&t\0w\-}]+.] tY*|]-vY!o[7{Y {_5yY"{X.pS...8.....@..0..?..6.....G.....<..B............._.....Q.M....T.e...I..2|Z .Y........I..|....H.......O.D...@.l..A.....,.......+..O..l%.>...^......M.:...s"......6..5..,.W.x%.H.{.._...M.?....p(.u+..;....1...........e....5.......!..p.w.i.q.8..........O.o.....g.................B...............\....m.a.......z..j/]=..."tRNS...*f;w.T......H........................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (615), with CRLF line terminators
            Category:downloaded
            Size (bytes):206027
            Entropy (8bit):4.851523410468209
            Encrypted:false
            SSDEEP:1536:19UzdCfzstidwG+voc8UXR8gMddrfXuEsxlU7t7lVB7FR3rXP40JfMx1JBIoNUJL:7prstwR0KxJPO2i4gYrfgYrt
            MD5:D486BF35B88329E37C5DE555F50699B4
            SHA1:4EC9498EAFBA4B255BE277CB09EBBB69D9BB2615
            SHA-256:DEFDA7CEFCF0F042D11A19B15FCF54C936813B36072883E2F0F6747EE1BFD435
            SHA-512:8805554DE4167AF87742C359C2F8F85258753D32D4567B634D2873981830A50A20F490F24C4526E3AF263CFD2EA4F22C0081DE02F890CE802FA4BECA29696CB6
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/css/main2.css
            Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..:root {.. --blue: #007bff;.. --indigo: #6610f2;.. --purple: #6f42c1;.. --pink: #e83e8c;.. --red: #dc3545;.. --orange: #fd7e14;.. --yellow: #ffc107;.. --green: #28a745;.. --teal: #20c997;.. --cyan: #17a2b8;.. --white: #fff;.. --gray: #6c757d;.. --gray-dark: #343a40;.. --primary: #007bff;.. --secondary: #6c757d;.. --success: #28a745;.. --info: #17a2b8;.. --warning: #ffc107;.. --danger: #dc3545;.. --light: #f8f9fa;.. --dark: #343a40;.. --breakpoint-xs: 0;.. --breakpoint-sm: 576px;.. --breakpoint-md: 768px;.. --breakpoint-lg: 992px;.. --breakpoint-xl: 1200px;.. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65447)
            Category:downloaded
            Size (bytes):87461
            Entropy (8bit):5.262026948871721
            Encrypted:false
            SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKF:/u1zNwcv9qBy1HOg8SMpQ47GKF
            MD5:ED4E85DDC6E188C8490191794776F22E
            SHA1:83B9249BBBCD563EEF7546291D0407F0E70166CE
            SHA-256:8F764EFBB2CDB303E3019325D811225EAD27D656F8B40390DE427DB1415DC56A
            SHA-512:D8919C3B49D80E25163E29CD35F8A7F18DFD07880F72BBE3104C91E1FEFD68D1D8A59708909AB57215FD2E334AA990084299C368AC57141421A6ECA74E080EDF
            Malicious:false
            Reputation:low
            URL:https://prifectemonye.xyz/webview/js/jquery-3.7.0.min.js
            Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jun 21, 2024 00:47:21.016593933 CEST49675443192.168.2.4173.222.162.32
            Jun 21, 2024 00:47:29.127222061 CEST4973980192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:29.127695084 CEST4974080192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:29.132046938 CEST8049739186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:29.132149935 CEST4973980192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:29.132368088 CEST4973980192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:29.132447004 CEST8049740186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:29.132508039 CEST4974080192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:29.137115955 CEST8049739186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:29.649106979 CEST8049739186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:29.690037966 CEST4973980192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:29.935973883 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:29.936079979 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:29.936157942 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:29.936348915 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:29.936367989 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:30.544718981 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:30.544970989 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:30.545030117 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:30.546292067 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:30.546371937 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:30.547702074 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:30.547775030 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:30.547843933 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:30.547858953 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:30.555716991 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:30.555763006 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:47:30.555814028 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:30.556145906 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:30.556159019 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:47:30.595021009 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:30.625194073 CEST49675443192.168.2.4173.222.162.32
            Jun 21, 2024 00:47:31.198520899 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:47:31.198864937 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:31.198884964 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:47:31.199894905 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:47:31.199965000 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:31.201267958 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:31.201327085 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:47:31.247992992 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:31.248367071 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:31.248440027 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.248949051 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.249022961 CEST44349741186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:31.249049902 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.249089003 CEST49741443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.250073910 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:31.250087976 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:47:31.253149986 CEST49745443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.253179073 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:31.253257036 CEST49745443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.253632069 CEST49745443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.253644943 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:31.296324015 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:31.864234924 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:31.864964008 CEST49745443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.864993095 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:31.865360975 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:31.866154909 CEST49745443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.866219997 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:31.866624117 CEST49745443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:31.912529945 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:32.553191900 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:32.553289890 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:32.553365946 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:32.555144072 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:32.555179119 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:32.575381041 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:32.575458050 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:32.575623989 CEST49745443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:32.581253052 CEST49745443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:32.581269026 CEST44349745186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:32.598963976 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:32.599008083 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:32.599474907 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:32.599855900 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:32.599870920 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.116744041 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.117105007 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.117121935 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.117475033 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.118350029 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.118350029 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.118364096 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.118411064 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.171989918 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.291431904 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.291505098 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.295200109 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.295212984 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.295548916 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.342842102 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.394963980 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.440498114 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.577006102 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.577086926 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.577158928 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.577205896 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.577230930 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.577244043 CEST49746443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.577250004 CEST443497462.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.616322994 CEST49748443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.616379976 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.616451025 CEST49748443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.616719961 CEST49748443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:33.616734028 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:33.855225086 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.855262995 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.855273008 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.855309963 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.855314970 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.855357885 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.855370045 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.855370045 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.899861097 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.947562933 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.990854025 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.993726969 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.993738890 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.993781090 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:33.993813038 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:33.993846893 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.026129961 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.026175976 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.026483059 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.026494980 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.026525974 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.026567936 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.026714087 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.026779890 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.026909113 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.026918888 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.026932955 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.026968956 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.027313948 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.027324915 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.027415037 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.027863026 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.027875900 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.028150082 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.028157949 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.028419971 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.028449059 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.028598070 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.028613091 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.028755903 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.028765917 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.037455082 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.037472010 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.037513971 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.037548065 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.037584066 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.264880896 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.264900923 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.265043020 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.265081882 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.265145063 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.351464033 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:34.351619959 CEST49748443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:34.440788984 CEST49748443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:34.440855026 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:34.441317081 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:34.445883036 CEST49748443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:34.467792988 CEST49747443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.467834949 CEST44349747186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.472980976 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.473030090 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.473176003 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.474711895 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.474735975 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.488507032 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:34.633189917 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.633884907 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.633900881 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.634296894 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.636148930 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.636238098 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.636749029 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.644844055 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:34.644967079 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:34.645194054 CEST49748443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:34.645569086 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.646328926 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.646512032 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.646536112 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.646740913 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.646752119 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.647607088 CEST49748443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:34.647630930 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:34.647643089 CEST49748443192.168.2.42.19.104.72
            Jun 21, 2024 00:47:34.647649050 CEST443497482.19.104.72192.168.2.4
            Jun 21, 2024 00:47:34.647989988 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.648071051 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.648183107 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.648298979 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.649522066 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.649600029 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.650743008 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.650832891 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.651870966 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.651870966 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.651885986 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.651905060 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.657452106 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.661324024 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.661343098 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.661740065 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.665204048 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.680516005 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.688266993 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.688410997 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.691303968 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.691328049 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.691848040 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.692558050 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.692631960 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.693321943 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.693381071 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.693885088 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.693897963 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.704174995 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.704320908 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.732568979 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.734930992 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.959141016 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.959180117 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.959191084 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.959280014 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:34.959297895 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:34.999839067 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.078263998 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.081993103 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.082005978 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.083466053 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.083544016 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.084325075 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.084403992 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.084747076 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.084755898 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.096610069 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.096645117 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.096679926 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.096744061 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.102935076 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.102957010 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.103004932 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.103039980 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.126566887 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.232594013 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.232702017 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.239310980 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.239392042 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.244406939 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.244442940 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.244453907 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.244524956 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.244524002 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.244560957 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.244587898 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.244607925 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.244626999 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.244673014 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.250356913 CEST49754443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.250380993 CEST44349754186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.258425951 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.258475065 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.258609056 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.260360956 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.260380983 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.316113949 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.316145897 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.316291094 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.316307068 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.348170996 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.348208904 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.348217964 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.348274946 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.348326921 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.348328114 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.348370075 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.349139929 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.349176884 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.349193096 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.349231005 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.349257946 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.349271059 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.349283934 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.349283934 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.360508919 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.366604090 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.366693020 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.371570110 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.371608019 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.371618032 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.371650934 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.371666908 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.371675014 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.371697903 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.373044014 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.373277903 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.391933918 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.391933918 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.422487974 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.460722923 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.460736990 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.460762024 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.460813999 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.460830927 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.460902929 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.460989952 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.467212915 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.467298985 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.485066891 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.485074997 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.485110044 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.485143900 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.485214949 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.493165016 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.493184090 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.493206978 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.493221045 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.493256092 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.493278027 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.493292093 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.493292093 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.493331909 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.498013020 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.498044968 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.498094082 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.498102903 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.498114109 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.498171091 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.498171091 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.498186111 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.498233080 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.499844074 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.499946117 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.499974012 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.499994993 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.500113964 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.500132084 CEST44349751186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.500215054 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.500215054 CEST49751443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.502100945 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.502186060 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.508682013 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.508754015 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.508856058 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.508869886 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.508894920 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.508928061 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.508965969 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.515664101 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.515680075 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.515708923 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.515739918 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.516422033 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.541085005 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.541166067 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.564423084 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.564470053 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.564543962 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.564996958 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.565011978 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.569494009 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.569696903 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.593964100 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.594006062 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.594038010 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.594050884 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.594080925 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.594103098 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.596425056 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.596436977 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.596470118 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.596478939 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.596499920 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.596539021 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.596551895 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.596606016 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.599342108 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.599445105 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.610244036 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.610269070 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.610310078 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.610316992 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.610379934 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.610379934 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.625150919 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.625232935 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.625288010 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.625288010 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.625317097 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.625592947 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.627450943 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.627523899 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.636456966 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.636528969 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.636569023 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.636584044 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.636600971 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.636771917 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.645359993 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.645450115 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.645462990 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.645518064 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.646393061 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.646507025 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.646513939 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.646576881 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.651722908 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.651799917 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.652312994 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.652384043 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.652395964 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.652412891 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.652455091 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.653124094 CEST49749443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.653141022 CEST44349749186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.656263113 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.656443119 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.661765099 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.661886930 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.672795057 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.672849894 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.672885895 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.672898054 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.672940016 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.672940016 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.703429937 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.703501940 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.703516960 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.703547955 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.703567982 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.703641891 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.724494934 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.724533081 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.724566936 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.724586964 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.724610090 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.724625111 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.724666119 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.724666119 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.725256920 CEST49750443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.725270987 CEST44349750186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.756913900 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.756997108 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.757034063 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.757049084 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.757097960 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.757097960 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.760096073 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.760207891 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.763318062 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.763497114 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.766575098 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.766654015 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.773209095 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.773255110 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.773294926 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.773303986 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.773340940 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.773355007 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.775454998 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.775537014 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.778623104 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.778697968 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.781747103 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.781826019 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.781841993 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.781918049 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.785440922 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.785515070 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.785521030 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.785537004 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.785613060 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.785896063 CEST49753443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.785908937 CEST44349753186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.799197912 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.799213886 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.799313068 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.799324036 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.799361944 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.804444075 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.804502964 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.804514885 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.804529905 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.804543018 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.804599047 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.804912090 CEST49752443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.804930925 CEST44349752186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.896092892 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.896403074 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.896435022 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.896930933 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.897273064 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.897351980 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:35.897670031 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:35.940504074 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.068475008 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.068514109 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.068538904 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.068578005 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.068594933 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.068624020 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.068658113 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.130860090 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.130897999 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.131136894 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.132813931 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.132833004 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.133790970 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.133805037 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.133886099 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.134630919 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.134649038 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.154736996 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.154778004 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.159075022 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.159090996 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.159436941 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.160825968 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.160856962 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.160892010 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.160900116 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.160942078 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.160996914 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.176686049 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.219198942 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.219214916 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.220938921 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.221009970 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.246357918 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.246408939 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.246447086 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.246457100 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.246503115 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.246517897 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.248402119 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.248430967 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.248467922 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.248476982 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.248512030 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.248524904 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.260807037 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.260833979 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.260885000 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.260895014 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.260956049 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.261630058 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.261653900 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.261718035 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.261725903 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.261759043 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.261917114 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.330168009 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.330351114 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.330656052 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.330672979 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.338561058 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.338623047 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.338656902 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.338675976 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.338711977 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.338799000 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.339771032 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.339802027 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.339871883 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.339893103 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.339931011 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.340128899 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.340471983 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.340512991 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.340589046 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.340589046 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.340604067 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.340728045 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.343281984 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.343312025 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.343375921 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.343375921 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.343406916 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.343508005 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.352993965 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.353028059 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.353079081 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.353111029 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.353135109 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.353224993 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.353250980 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.353276968 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.353286982 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.353308916 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.353341103 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.354073048 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.354096889 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.354177952 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.354177952 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.354192019 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.354391098 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.384247065 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.430857897 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.430907011 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431034088 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431051970 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431067944 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431099892 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431123018 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431149006 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431174040 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431183100 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431214094 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431231976 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431425095 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431462049 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431489944 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431495905 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431521893 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431838989 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431869030 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431909084 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431915998 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.431942940 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.431957960 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.433676958 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.433712959 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.433784962 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.433793068 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.433820963 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.434010029 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.445509911 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.445549965 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.445612907 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.445621967 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.445693016 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.445693016 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.446300983 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.446327925 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.446397066 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.446397066 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.446404934 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.446527958 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.446660995 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.446686029 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.446713924 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.446722031 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.446753025 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.446816921 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.464657068 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.464683056 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.464703083 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.464729071 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.464741945 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.464775085 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.464809895 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.464889050 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.464976072 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.523046970 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.523077011 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.523237944 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.523268938 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.523433924 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.523459911 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.523492098 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.523500919 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.523539066 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.523582935 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.523780107 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.523799896 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.523838997 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.523847103 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.523880005 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.524050951 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.524252892 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.524279118 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.524306059 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.524312973 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.524344921 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.524409056 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.526194096 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.526215076 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.526283979 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.526293039 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.529759884 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.538132906 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.538166046 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.538244963 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.538255930 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.538299084 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.538866043 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.538892031 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.538903952 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.538912058 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.538929939 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.539011002 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.539176941 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.539199114 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.539235115 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.539242983 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.539271116 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.541743994 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.616761923 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.616800070 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.616884947 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.616911888 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.616924047 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.617000103 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.617254019 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.617278099 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.617322922 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.617331028 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.617357969 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.618767977 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.618793011 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.618876934 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.618886948 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.619224072 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.619246006 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.619281054 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.619288921 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.619313955 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.633111954 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.633162975 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.633265972 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.633274078 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.633342028 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.633366108 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.633424044 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.633450031 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.633450031 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.633450985 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.633470058 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.633518934 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.633522987 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.633640051 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.648224115 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.704160929 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.736258030 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.784161091 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.887821913 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.887835979 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.888135910 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.888153076 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.888331890 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.888528109 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.889611959 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.889733076 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.889877081 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.894588947 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.894784927 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.928569078 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.928857088 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.949595928 CEST49756443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.949630022 CEST44349756186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.976496935 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.976509094 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:36.985879898 CEST49755443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:36.985904932 CEST44349755186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.051752090 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.051815033 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.051961899 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.052252054 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.052265882 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.596976042 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.597002029 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.597008944 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.597029924 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.597110033 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.597110033 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.597140074 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.597879887 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.597945929 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.598015070 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.598026991 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.598176003 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.598323107 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.598505974 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.598618984 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.599453926 CEST49758443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.599473000 CEST44349758186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.605889082 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.605932951 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.606002092 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.606547117 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.606564045 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.640469074 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.653098106 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.653436899 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.653465033 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.653938055 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.654527903 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.654606104 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.654628992 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.700503111 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.704507113 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.743418932 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.743432999 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.743467093 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.743482113 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.743494987 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.743501902 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.743508101 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.743587971 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.745646954 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.745724916 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.745764971 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.745764971 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.746004105 CEST49757443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.746027946 CEST44349757186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.764400959 CEST49762443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.764446974 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.764516115 CEST49762443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.764748096 CEST49762443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.764763117 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.815309048 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.815341949 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.815351963 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.815371037 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.815396070 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.815409899 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.815433979 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.815478086 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.815500975 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.896683931 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.896718025 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.896766901 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.896795034 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.896826982 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.896861076 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.902102947 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.902126074 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.902167082 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.902172089 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.902211905 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.983105898 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.983136892 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.983190060 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.983211994 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.983242989 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.983267069 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.984674931 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.984697104 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.984740973 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.984745979 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.984797955 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.986443996 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.986465931 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.986557961 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.986562967 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.986619949 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.989088058 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.989106894 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.989151001 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:37.989156008 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:37.989201069 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.069928885 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.069967031 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.070010900 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.070033073 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.070069075 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.070091963 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.070148945 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.070168972 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.070230007 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.070235014 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.070287943 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.070581913 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.070600986 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.070633888 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.070638895 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.070671082 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.070683956 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.071475029 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.071492910 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.071547985 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.071553946 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.071593046 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.071803093 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.071866989 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.071882963 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.071934938 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.071954012 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.071980953 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.074028969 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.074048996 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.074110985 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.074115992 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.074177980 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.075927019 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.075946093 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.076015949 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.076020956 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.076065063 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.156174898 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.156202078 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.156299114 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.156325102 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.156378984 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.156389952 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.156404972 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.156457901 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.156464100 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.156524897 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.156753063 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.156766891 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.156824112 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.156831026 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.156881094 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.157078981 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.157093048 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.157145023 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.157150030 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.157191038 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.158466101 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.158490896 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.158539057 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.158544064 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.158580065 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.158605099 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.162009954 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.162028074 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.162105083 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.162111044 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.162172079 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.162384987 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.162421942 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.162450075 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.162455082 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.162489891 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.162512064 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.162842989 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.162869930 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.162919998 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.162924051 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.162952900 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.162977934 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.233875990 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.234519005 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.234544992 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.235084057 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.235488892 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.235577106 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.235671997 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.243294001 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.243320942 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.243431091 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.243458033 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.243513107 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.243515015 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.243522882 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.243563890 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.243566036 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.243587017 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.243591070 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.243623972 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.243652105 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.243943930 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.243958950 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.244028091 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.244033098 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.244075060 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.244308949 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.244323969 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.244374037 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.244379044 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.244420052 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.245381117 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.245397091 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.245452881 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.245457888 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.245495081 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.249121904 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.249135971 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.249207020 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.249212027 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.249255896 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.249653101 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.249666929 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.249720097 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.249723911 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.249763012 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.249943972 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.249958992 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.250022888 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.250027895 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.250260115 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.278873920 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.278903961 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330174923 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330200911 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330274105 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.330288887 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330334902 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.330529928 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330544949 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330600977 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.330605984 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330661058 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.330806017 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330821037 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330877066 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.330882072 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.330921888 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.331124067 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.331147909 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.331204891 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.331211090 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.331252098 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.332758904 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.332772970 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.332851887 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.332856894 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.332895041 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.336030006 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.336046934 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.336143017 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.336148977 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.336189985 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.336283922 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.336298943 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.336349964 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.336354017 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.336393118 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.336441994 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.336496115 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.336499929 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.336513996 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.336527109 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.336569071 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.337753057 CEST49760443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.337771893 CEST44349760186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.398365974 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.398672104 CEST49762443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.398695946 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.399034023 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.399368048 CEST49762443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.399437904 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.399537086 CEST49762443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.426090002 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.426120996 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.426186085 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.426198006 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.426212072 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.426244974 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.426273108 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.427457094 CEST49761443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.427469969 CEST44349761186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.438749075 CEST49762443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.438756943 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.699552059 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.699635983 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:38.699820995 CEST49762443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.701961040 CEST49762443192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:38.701984882 CEST44349762186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:39.560429096 CEST8049740186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:39.560496092 CEST4974080192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:40.170360088 CEST4974080192.168.2.4186.2.171.38
            Jun 21, 2024 00:47:40.175260067 CEST8049740186.2.171.38192.168.2.4
            Jun 21, 2024 00:47:41.189784050 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:47:41.189857006 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:47:41.189944029 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:42.129626036 CEST49744443192.168.2.4172.217.18.100
            Jun 21, 2024 00:47:42.129658937 CEST44349744172.217.18.100192.168.2.4
            Jun 21, 2024 00:48:09.398514032 CEST5692453192.168.2.41.1.1.1
            Jun 21, 2024 00:48:09.403475046 CEST53569241.1.1.1192.168.2.4
            Jun 21, 2024 00:48:09.403635025 CEST5692453192.168.2.41.1.1.1
            Jun 21, 2024 00:48:09.403688908 CEST5692453192.168.2.41.1.1.1
            Jun 21, 2024 00:48:09.408535004 CEST53569241.1.1.1192.168.2.4
            Jun 21, 2024 00:48:09.859386921 CEST53569241.1.1.1192.168.2.4
            Jun 21, 2024 00:48:09.860105038 CEST5692453192.168.2.41.1.1.1
            Jun 21, 2024 00:48:09.865291119 CEST53569241.1.1.1192.168.2.4
            Jun 21, 2024 00:48:09.865446091 CEST5692453192.168.2.41.1.1.1
            Jun 21, 2024 00:48:14.671480894 CEST4973980192.168.2.4186.2.171.38
            Jun 21, 2024 00:48:14.676523924 CEST8049739186.2.171.38192.168.2.4
            Jun 21, 2024 00:48:29.648210049 CEST8049739186.2.171.38192.168.2.4
            Jun 21, 2024 00:48:29.648338079 CEST4973980192.168.2.4186.2.171.38
            Jun 21, 2024 00:48:30.130286932 CEST4973980192.168.2.4186.2.171.38
            Jun 21, 2024 00:48:30.135160923 CEST8049739186.2.171.38192.168.2.4
            Jun 21, 2024 00:48:30.598406076 CEST56928443192.168.2.4172.217.18.100
            Jun 21, 2024 00:48:30.598465919 CEST44356928172.217.18.100192.168.2.4
            Jun 21, 2024 00:48:30.598582029 CEST56928443192.168.2.4172.217.18.100
            Jun 21, 2024 00:48:30.599066019 CEST56928443192.168.2.4172.217.18.100
            Jun 21, 2024 00:48:30.599081993 CEST44356928172.217.18.100192.168.2.4
            Jun 21, 2024 00:48:31.370079994 CEST44356928172.217.18.100192.168.2.4
            Jun 21, 2024 00:48:31.370491982 CEST56928443192.168.2.4172.217.18.100
            Jun 21, 2024 00:48:31.370526075 CEST44356928172.217.18.100192.168.2.4
            Jun 21, 2024 00:48:31.370985031 CEST44356928172.217.18.100192.168.2.4
            Jun 21, 2024 00:48:31.371762037 CEST56928443192.168.2.4172.217.18.100
            Jun 21, 2024 00:48:31.371850014 CEST44356928172.217.18.100192.168.2.4
            Jun 21, 2024 00:48:31.421592951 CEST56928443192.168.2.4172.217.18.100
            Jun 21, 2024 00:48:41.146034002 CEST44356928172.217.18.100192.168.2.4
            Jun 21, 2024 00:48:41.146100998 CEST44356928172.217.18.100192.168.2.4
            Jun 21, 2024 00:48:41.146805048 CEST56928443192.168.2.4172.217.18.100
            Jun 21, 2024 00:48:42.127338886 CEST56928443192.168.2.4172.217.18.100
            Jun 21, 2024 00:48:42.127387047 CEST44356928172.217.18.100192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Jun 21, 2024 00:47:27.246244907 CEST53608811.1.1.1192.168.2.4
            Jun 21, 2024 00:47:27.247006893 CEST53556541.1.1.1192.168.2.4
            Jun 21, 2024 00:47:28.781202078 CEST6476253192.168.2.41.1.1.1
            Jun 21, 2024 00:47:28.781363964 CEST5049453192.168.2.41.1.1.1
            Jun 21, 2024 00:47:28.879487991 CEST53604901.1.1.1192.168.2.4
            Jun 21, 2024 00:47:29.049983025 CEST53504941.1.1.1192.168.2.4
            Jun 21, 2024 00:47:29.126487017 CEST53647621.1.1.1192.168.2.4
            Jun 21, 2024 00:47:29.651251078 CEST5543153192.168.2.41.1.1.1
            Jun 21, 2024 00:47:29.651443958 CEST5716853192.168.2.41.1.1.1
            Jun 21, 2024 00:47:29.920099020 CEST53554311.1.1.1192.168.2.4
            Jun 21, 2024 00:47:29.935501099 CEST53571681.1.1.1192.168.2.4
            Jun 21, 2024 00:47:30.547492981 CEST5718153192.168.2.41.1.1.1
            Jun 21, 2024 00:47:30.547609091 CEST5236453192.168.2.41.1.1.1
            Jun 21, 2024 00:47:30.554732084 CEST53571811.1.1.1192.168.2.4
            Jun 21, 2024 00:47:30.554743052 CEST53523641.1.1.1192.168.2.4
            Jun 21, 2024 00:47:35.296130896 CEST5724953192.168.2.41.1.1.1
            Jun 21, 2024 00:47:35.296425104 CEST5332353192.168.2.41.1.1.1
            Jun 21, 2024 00:47:35.469614983 CEST53533231.1.1.1192.168.2.4
            Jun 21, 2024 00:47:35.563585997 CEST53572491.1.1.1192.168.2.4
            Jun 21, 2024 00:47:36.139408112 CEST53591421.1.1.1192.168.2.4
            Jun 21, 2024 00:47:46.118184090 CEST53623871.1.1.1192.168.2.4
            Jun 21, 2024 00:47:47.581074953 CEST138138192.168.2.4192.168.2.255
            Jun 21, 2024 00:48:05.259613991 CEST53651641.1.1.1192.168.2.4
            Jun 21, 2024 00:48:09.398066044 CEST53653471.1.1.1192.168.2.4
            Jun 21, 2024 00:48:26.589523077 CEST53564311.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jun 21, 2024 00:47:28.781202078 CEST192.168.2.41.1.1.10x192fStandard query (0)prifectemonye.xyzA (IP address)IN (0x0001)false
            Jun 21, 2024 00:47:28.781363964 CEST192.168.2.41.1.1.10x3c55Standard query (0)prifectemonye.xyz65IN (0x0001)false
            Jun 21, 2024 00:47:29.651251078 CEST192.168.2.41.1.1.10xa1e1Standard query (0)prifectemonye.xyzA (IP address)IN (0x0001)false
            Jun 21, 2024 00:47:29.651443958 CEST192.168.2.41.1.1.10xf67dStandard query (0)prifectemonye.xyz65IN (0x0001)false
            Jun 21, 2024 00:47:30.547492981 CEST192.168.2.41.1.1.10x64c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jun 21, 2024 00:47:30.547609091 CEST192.168.2.41.1.1.10x1d39Standard query (0)www.google.com65IN (0x0001)false
            Jun 21, 2024 00:47:35.296130896 CEST192.168.2.41.1.1.10x4376Standard query (0)prifectemonye.xyzA (IP address)IN (0x0001)false
            Jun 21, 2024 00:47:35.296425104 CEST192.168.2.41.1.1.10xbcbdStandard query (0)prifectemonye.xyz65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jun 21, 2024 00:47:29.126487017 CEST1.1.1.1192.168.2.40x192fNo error (0)prifectemonye.xyz186.2.171.38A (IP address)IN (0x0001)false
            Jun 21, 2024 00:47:29.920099020 CEST1.1.1.1192.168.2.40xa1e1No error (0)prifectemonye.xyz186.2.171.38A (IP address)IN (0x0001)false
            Jun 21, 2024 00:47:30.554732084 CEST1.1.1.1192.168.2.40x64c4No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
            Jun 21, 2024 00:47:30.554743052 CEST1.1.1.1192.168.2.40x1d39No error (0)www.google.com65IN (0x0001)false
            Jun 21, 2024 00:47:35.563585997 CEST1.1.1.1192.168.2.40x4376No error (0)prifectemonye.xyz186.2.171.38A (IP address)IN (0x0001)false
            Jun 21, 2024 00:47:46.453928947 CEST1.1.1.1192.168.2.40x45f4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jun 21, 2024 00:47:46.453928947 CEST1.1.1.1192.168.2.40x45f4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jun 21, 2024 00:48:01.227716923 CEST1.1.1.1192.168.2.40xd36dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jun 21, 2024 00:48:01.227716923 CEST1.1.1.1192.168.2.40xd36dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jun 21, 2024 00:48:51.789160967 CEST1.1.1.1192.168.2.40x352fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jun 21, 2024 00:48:51.789160967 CEST1.1.1.1192.168.2.40x352fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • ipinfo.io
            • prifectemonye.xyz
            • fs.microsoft.com
            • https:
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449739186.2.171.38803484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jun 21, 2024 00:47:29.132368088 CEST432OUTGET / HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Jun 21, 2024 00:47:29.649106979 CEST805INHTTP/1.1 301 Moved Permanently
            Server: ddos-guard
            Date: Thu, 20 Jun 2024 22:47:29 GMT
            Connection: keep-alive
            Keep-Alive: timeout=60
            Location: https://prifectemonye.xyz/
            Content-Type: text/html; charset=utf8
            Content-Length: 568
            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 33 30 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 70 [TRUNCATED]
            Data Ascii: <!DOCTYPE html><html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 301</title><style>*{margin:0;padding:0}html{font:15px/22px arial,sans-serif;background: #fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}p{margin:11px 0 22px;overflow :hidden}ins{color:#777;text-decoration :none;}</style><p><b>301 - Moved Permanently .</b> <ins>Thats an error.</ins><p>Requested content has been permanently moved. <ins>Thats all we know.</ins>
            Jun 21, 2024 00:48:14.671480894 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.44973034.117.186.192443
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:19 UTC59OUTGET / HTTP/1.1
            Host: ipinfo.io
            Connection: Keep-Alive
            2024-06-20 22:47:19 UTC513INHTTP/1.1 200 OK
            server: nginx/1.24.0
            date: Thu, 20 Jun 2024 22:47:19 GMT
            content-type: application/json; charset=utf-8
            Content-Length: 319
            access-control-allow-origin: *
            x-frame-options: SAMEORIGIN
            x-xss-protection: 1; mode=block
            x-content-type-options: nosniff
            referrer-policy: strict-origin-when-cross-origin
            x-envoy-upstream-service-time: 2
            via: 1.1 google
            strict-transport-security: max-age=2592000; includeSubDomains
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close
            2024-06-20 22:47:19 UTC319INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22
            Data Ascii: { "ip": "8.46.123.33", "hostname": "static-cpe-8-46-123-33.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone": "


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449741186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:30 UTC660OUTGET / HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-06-20 22:47:31 UTC357INHTTP/1.1 302 Found
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Set-Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl; Domain=.prifectemonye.xyz; HttpOnly; Path=/; Expires=Fri, 20-Jun-2025 22:47:30 GMT
            Date: Thu, 20 Jun 2024 22:47:31 GMT
            Location: ./webview
            Content-Length: 0
            Content-Type: text/html; charset=UTF-8


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449745186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:31 UTC705OUTGET /webview HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:32 UTC275INHTTP/1.1 301 Moved Permanently
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:32 GMT
            Location: https://prifectemonye.xyz/webview/
            Content-Length: 242
            Content-Type: text/html; charset=iso-8859-1
            2024-06-20 22:47:32 UTC242INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 69 66 65 63 74 65 6d 6f 6e 79 65 2e 78 79 7a 2f 77 65 62 76 69 65 77 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://prifectemonye.xyz/webview/">here</a>.</p></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449747186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:33 UTC706OUTGET /webview/ HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:33 UTC216INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:33 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            2024-06-20 22:47:33 UTC7998INData Raw: 31 46 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 61 69 6e 32 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74
            Data Ascii: 1F36<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <link href="./css/main.css" rel="stylesheet"/> <link href="./css/main2.css" rel="stylesheet
            2024-06-20 22:47:33 UTC208INData Raw: 43 41 0d 0a 31 37 2e 36 33 31 20 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 3d 22 23 66 62 66 62 66 62 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 2f 3e 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 43 20 38 32 2e 30 36 38 20 37 2e 30 34 34 2c 30 2e 30 30 30 20 39 34 2e 34 38 35 2c 30 2e 30 30 30 20 32 30 30 2e 31 39 35 20 43 20 2d 30 2e 30 30 30 20 33 30 34 2e 30 35 37 2c 37 38 2e 36 33 38 20 33 39 30 2e 30 32 38 2c 31 38 32 2e 34 32 33 20 33 39 39 2e 36 32 39 20 43 20 31 39 30 2e 35 39 36 20 34 30 30 2e 33 38 35 2c 0d 0a
            Data Ascii: CA17.631 " stroke="none" fill="#fbfbfb" fill-rule="evenodd"/><path id="path1" d="M187.500 0.421 C 82.068 7.044,0.000 94.485,0.000 200.195 C -0.000 304.057,78.638 390.028,182.423 399.629 C 190.596 400.385,
            2024-06-20 22:47:33 UTC8200INData Raw: 32 30 30 30 0d 0a 32 31 37 2e 38 36 35 20 33 39 39 2e 39 30 34 2c 32 32 35 2e 33 39 31 20 33 39 38 2e 38 37 31 20 43 20 33 31 38 2e 31 37 33 20 33 38 36 2e 31 33 34 2c 33 38 37 2e 34 32 38 20 33 31 36 2e 30 33 33 2c 33 39 39 2e 30 39 34 20 32 32 33 2e 30 34 37 20 43 20 34 30 30 2e 31 32 30 20 32 31 34 2e 38 36 36 2c 34 30 30 2e 31 33 32 20 31 38 35 2e 35 39 38 2c 33 39 39 2e 31 31 33 20 31 37 37 2e 35 33 39 20 43 20 33 38 35 2e 35 33 31 20 37 30 2e 32 30 35 2c 32 39 34 2e 31 35 31 20 2d 36 2e 32 37 38 2c 31 38 37 2e 35 30 30 20 30 2e 34 32 31 20 4d 32 39 37 2e 34 35 34 20 31 31 38 2e 30 34 38 20 43 20 33 30 31 2e 33 32 35 20 31 31 39 2e 30 32 30 2c 33 30 32 2e 36 32 36 20 31 32 30 2e 30 39 38 2c 33 31 36 2e 31 34 31 20 31 33 33 2e 35 34 30 20 43 20 33 32
            Data Ascii: 2000217.865 399.904,225.391 398.871 C 318.173 386.134,387.428 316.033,399.094 223.047 C 400.120 214.866,400.132 185.598,399.113 177.539 C 385.531 70.205,294.151 -6.278,187.500 0.421 M297.454 118.048 C 301.325 119.020,302.626 120.098,316.141 133.540 C 32
            2024-06-20 22:47:34 UTC8200INData Raw: 32 30 30 30 0d 0a 69 73 2e 6d 61 78 4c 65 6e 67 74 68 29 3b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 3d 22 32 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 69 64 3d 22 6d 6f 6e 74 68 22 20 6e 61 6d 65 3d 22 63 61 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 d9 85 d8 a7 d9 87 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 77 69 64 74 68 3a 20 34 30 25 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65
            Data Ascii: 2000is.maxLength);" maxlength="2" type="number" id="month" name="card" placeholder="" style="float: right;display: inline; width: 40%; border-bottom: 1px solid black; border-radius: 0px; margin-le
            2024-06-20 22:47:34 UTC8200INData Raw: 32 30 30 30 0d 0a 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 d8 b4 d9 85 d8 a7 d8 b1 d9 87 20 da a9 d8 a7 d8 b1 d8 aa 20 d8 ae d9 88 d8 af 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 76 76 32 22 29 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 20 3c 3d 20 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 44 69 61 6c 6f 67 28 22 d9 84 d8 b7 d9 81 d8 a7 20 43 56 56 32 20 d8 b1 d8 a7 20 d9 88 d8 a7 d8 b1 d8 af 20 d9 86 d9 85 d8 a7 db 8c db 8c d8 af 20 22 29 3b 0d 0a
            Data Ascii: 2000ialog(" "); return false; } if (document.getElementById("cvv2").value.length <= 2) { showDialog(" CVV2 ");
            2024-06-20 22:47:34 UTC471INData Raw: 31 43 42 0d 0a 69 50 6f 64 7c 69 50 61 64 7c 41 6e 64 72 6f 69 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 29 2f 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 69 6f 73 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 69 6f 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 6e 64 72 6f 69 64 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 6e 64 72 6f 69 64 20 77 65 62 76 69 65 77 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 73 65 72 41 67
            Data Ascii: 1CBiPod|iPad|Android|BlackBerry|IEMobile)/)) { return false; } //ios else if (ios) { return false; } //android else { // Android webview if (userAg


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.4497462.19.104.72443
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-06-20 22:47:33 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=148960
            Date: Thu, 20 Jun 2024 22:47:33 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.4497482.19.104.72443
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-06-20 22:47:34 UTC535INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=148893
            Date: Thu, 20 Jun 2024 22:47:34 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-06-20 22:47:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.449750186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:34 UTC599OUTGET /webview/css/main.css HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://prifectemonye.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:35 UTC296INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:35 GMT
            Last-Modified: Mon, 07 Aug 2023 06:02:08 GMT
            Accept-Ranges: bytes
            Content-Length: 119933
            Content-Type: text/css
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-20 22:47:35 UTC7948INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 69 63 6f 6d 6f 6f 6e 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 39 38 64 39 35 38 34 37 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 37 32 38 64 34 34 38 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 6c 6c 61 74 2e 37 36 61 39
            Data Ascii: @font-face { font-family: "icomoon"; src: url(/static/media/mellat.98d95847.eot); src: url(/static/media/mellat.98d95847.eot) format("embedded-opentype"), url(/static/media/mellat.7728d448.ttf) format("truetype"), url(/static/media/mellat.76a9
            2024-06-20 22:47:35 UTC16384INData Raw: 33 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 34 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 34 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 35 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 35 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 36 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 36 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 37 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 37 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 38 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 38 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 30 41 39 3a
            Data Ascii: 3"}.icon-uniF0A4:before { content: "\f0a4"}.icon-uniF0A5:before { content: "\f0a5"}.icon-uniF0A6:before { content: "\f0a6"}.icon-uniF0A7:before { content: "\f0a7"}.icon-uniF0A8:before { content: "\f0a8"}.icon-uniF0A9:
            2024-06-20 22:47:35 UTC7616INData Raw: 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 36 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 37 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 37 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 38 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 38 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 39 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 39 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 41 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 61 22 0a 7d 0a 0a 2e 69 63 6f 6e 2d 75 6e 69 46 32 32 42 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 62
            Data Ascii: content: "\f226"}.icon-uniF227:before { content: "\f227"}.icon-uniF228:before { content: "\f228"}.icon-uniF229:before { content: "\f229"}.icon-uniF22A:before { content: "\f22a"}.icon-uniF22B:before { content: "\f22b
            2024-06-20 22:47:35 UTC8000INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 36 2e 36 36 36 36 36 37 25 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 7b 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6c 67 2d 33 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 35 25 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 7b 0a 20 20 20 20 2e 6f 66 66 73 65 74 2d 6c 67 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 33 2e 33 33 33 33 33 33 25 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 33 35 70 78 29 20 7b 0a 20 20 20 20 2e 64 2d 78 73 2d 6e 6f 6e 65 20 7b 0a 20 20 20 20 20 20 20 20 64 69
            Data Ascii: rgin-right: 16.666667% }}@media (min-width:992px) { .offset-lg-3 { margin-right: 25% }}@media (min-width:992px) { .offset-lg-4 { margin-right: 33.333333% }}@media (max-width:335px) { .d-xs-none { di
            2024-06-20 22:47:35 UTC16384INData Raw: 33 6d 5a 43 42 47 6a 66 42 4b 34 39 73 54 37 54 76 2b 38 59 75 6b 31 71 7a 6f 63 55 34 4b 69 66 41 67 52 6f 78 78 53 59 4f 49 47 62 6c 4b 5a 6e 50 72 70 73 2b 31 4e 64 55 47 57 73 32 38 56 35 74 33 33 75 64 2b 2b 6f 67 52 58 73 63 43 71 6e 70 41 67 33 61 78 52 68 72 76 70 6c 6d 52 49 57 46 65 42 58 32 45 2b 44 70 53 68 54 69 6c 73 4b 63 62 70 69 55 57 6f 4f 57 55 65 41 61 54 34 34 7a 4b 50 47 64 36 39 59 52 4a 72 53 6f 4a 63 75 2b 63 36 54 4a 5a 4d 69 52 38 52 34 44 4f 67 61 67 70 79 2f 70 79 38 56 55 74 74 6b 72 63 4e 71 74 63 51 6d 57 65 4e 35 71 70 75 46 32 38 6f 6a 35 46 39 41 76 64 58 55 54 4a 6e 30 41 30 59 6f 31 57 48 6d 78 4f 55 78 38 67 78 42 34 45 56 48 65 68 55 64 75 68 48 39 4c 43 46 37 70 7a 4d 4f 74 52 42 31 45 55 78 59 71 34 53 2f 30 77 48
            Data Ascii: 3mZCBGjfBK49sT7Tv+8Yuk1qzocU4KifAgRoxxSYOIGblKZnPrps+1NdUGWs28V5t33ud++ogRXscCqnpAg3axRhrvplmRIWFeBX2E+DpShTilsKcbpiUWoOWUeAaT44zKPGd69YRJrSoJcu+c6TJZMiR8R4DOgagpy/py8VUttkrcNqtcQmWeN5qpuF28oj5F9AvdXUTJn0A0Yo1WHmxOUx8gxB4EVHehUduhH9LCF7pzMOtRB1EUxYq4S/0wH
            2024-06-20 22:47:35 UTC7616INData Raw: 30 2c 20 2e 31 29 0a 7d 0a 0a 2e 6c 69 73 74 2c 0a 2e 6c 69 73 74 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 33 73 20 65 61 73 65 0a 7d 0a 0a 2e 6c 69 73 74 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 38 66 38 0a 7d 0a 0a 2e 6c 69 73 74 20 2e 69 73 46 75 74 75 72 65 49 6d 61 67 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 51 73 41 41 41 45 4c 43 41 59 41 41 41 47 35 55 70 50 45 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e
            Data Ascii: 0, .1)}.list,.list:hover { transition: all .3s ease}.list:hover { background-color: #f8f8f8}.list .isFutureImage { background: url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQsAAAELCAYAAAG5UpPEAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFn
            2024-06-20 22:47:35 UTC16384INData Raw: 47 4a 50 30 55 4b 2f 53 41 54 5a 7a 30 38 55 58 5a 7a 50 45 77 57 7a 49 63 67 43 32 69 4f 44 43 59 6f 63 38 75 38 35 30 35 65 58 55 51 6a 5a 36 39 38 55 64 64 78 6e 72 2f 66 6d 66 51 61 79 51 42 62 51 44 6c 6b 63 35 6c 37 61 43 5a 48 45 58 58 69 66 54 35 4e 47 72 48 4e 7a 59 65 71 42 4c 4a 41 46 74 45 38 63 57 2b 6d 31 65 47 6e 43 47 47 51 53 2b 46 6e 47 37 34 73 73 6b 41 57 73 76 78 78 4f 46 52 31 59 58 38 52 78 39 6a 42 5a 57 42 70 79 57 32 61 68 6b 71 59 73 67 4e 57 56 51 47 65 5a 47 6b 55 6d 68 49 76 30 4f 73 31 70 52 55 72 72 69 37 41 69 5a 57 2b 54 5a 6a 53 49 4c 47 44 54 52 58 48 6d 39 59 54 73 38 56 55 31 69 43 69 51 6d 59 4b 6b 42 50 49 74 4c 53 68 55 45 6c 6b 51 57 55 43 4c 73 4b 68 41 4c 64 67 44 53 63 4e 53 69 30 75 39 5a 6b 31 53 6f 77 49 68
            Data Ascii: GJP0UK/SATZz08UXZzPEwWzIcgC2iODCYoc8u8505eXUQjZ698Uddxnr/fmfQayQBbQDlkc5l7aCZHEXXifT5NGrHNzYeqBLJAFtE8cW+m1eGnCGGQS+FnG74sskAWsvxxOFR1YX8Rx9jBZWBpyW2ahkqYsgNWVQGeZGkUmhIv0Os1pRUrri7AiZW+TZjSILGDTRXHm9YTs8VU1iCiQmYKkBPItLShUElkQWUCLsKhALdgDScNSi0u9Zk1SowIh
            2024-06-20 22:47:35 UTC7616INData Raw: 72 67 69 6e 20 7b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 32 35 70 78 0a 7d 0a 0a 2e 77 61 72 6e 69 6e 67 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 35 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 38 34 65 34 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
            Data Ascii: rgin { max-height: 25px}.warning { display: flex; flex-direction: row; align-content: center; align-items: center; justify-content: center; padding: 12px 15px; border-radius: 20px; color: #e84e40; background-colo
            2024-06-20 22:47:35 UTC16000INData Raw: 35 38 35 39 35 62 0a 7d 0a 0a 2e 72 6f 77 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 2e 6d 63 69 2e 61 63 74 69 76 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 37 66 62 66 64 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 72 6f 77 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 2e 69 72 61 6e 63 65 6c 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 0a 7d 0a 0a 2e 72 6f 77 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 2e 69 72 61 6e 63 65 6c 6c 2e 61 63 74 69 76 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 64 37 34 38 3b 0a 20 20 20 20 63 6f
            Data Ascii: 58595b}.row-buttons button .icon.mci.active { background-color: #77fbfd; color: #fff}.row-buttons button .icon.irancell { padding: 0; color: #58595b}.row-buttons button .icon.irancell.active { background-color: #f8d748; co
            2024-06-20 22:47:35 UTC15985INData Raw: 70 75 74 2d 67 72 6f 75 70 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 0a 7d 0a 0a 2e 6f 74 70 49 6e 66 6f 50 61 72 65 6e 74 20 2e 6f 74 70 49 6e 66 6f 20 2e 6f 74 70 2d 69 6e 70 75 74 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 69 6e 70 75 74 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 6f 74 70 49 6e 66 6f 50 61 72 65 6e 74 20 2e 6f 74 70 49 6e 66 6f 20 2e 6f 74 70 2d 69 6e 70 75 74 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 64 69 76 3e 69 6e 70 75 74 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 38 35 39 35 62 20 21 69 6d 70 6f
            Data Ascii: put-group { position: relative; margin: 0 auto}.otpInfoParent .otpInfo .otp-input .input-group>input { color: #58595b !important; border-color: #fff}.otpInfoParent .otpInfo .otp-input .input-group>div>input { color: #58595b !impo


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.449751186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:34 UTC600OUTGET /webview/css/style.css HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://prifectemonye.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:35 UTC295INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:35 GMT
            Last-Modified: Mon, 07 Aug 2023 06:41:52 GMT
            Accept-Ranges: bytes
            Content-Length: 30837
            Content-Type: text/css
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-20 22:47:35 UTC7949INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 42 6f 6c 64 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 62 6f 6c 64 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 77 65 62 6c 69 67 68 74 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 0d 0a 2a 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 72 61 6e 73 61 6e 73 6c 69 67 68 74 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 72 61 6e 64 20 7b 0d
            Data Ascii: @font-face { font-family: "IransansBold"; src: url("../fonts/webbold.woff2");}@font-face { font-family: "Iransanslight"; src: url("../fonts/weblight.woff2");}* { font-family: "Iransanslight" !important;}.brand {
            2024-06-20 22:47:35 UTC16384INData Raw: 74 3a 20 34 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 35 34 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 38 34 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 35 70 78 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 34 37 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 33 38 70 78 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 39 64 61 65 31 0d 0a 7d 0d 0a 0d 0a 2e
            Data Ascii: t: 46px; top: 54px } 84% { width: 55px; right: 0; top: 35px } to { width: 47px; right: 8px; top: 38px }}.swal-icon--info { border-color: #c9dae1}.
            2024-06-20 22:47:35 UTC6504INData Raw: 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 64 70 2d 72 74 6c 20 2e 72 6d 64 70 2d 79 6d 20 2e 72 6d 64 70 2d 72 61 6e 67 65 2e 65 6e 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 64 70 2d 64 61 79 2d 68 69 64 64 65 6e 2c 0d 0a 2e 72 6d 64 70 2d 64 61 79 2e 72 6d 64 70 2d 64 69 73 61 62 6c 65 64 20 7b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6d 64 70 2d 73 65 6c 65 63 74 65 64 20 2e 68 69 67 68 6c 69 67
            Data Ascii: border-bottom-right-radius: 15px;}.rmdp-rtl .rmdp-ym .rmdp-range.end { border-top-left-radius: 15px; border-bottom-left-radius: 15px;}.rmdp-day-hidden,.rmdp-day.rmdp-disabled { cursor: default;}.rmdp-selected .highlig


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.449752186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:34 UTC600OUTGET /webview/css/main2.css HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://prifectemonye.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:35 UTC296INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:35 GMT
            Last-Modified: Tue, 18 Jul 2023 01:28:24 GMT
            Accept-Ranges: bytes
            Content-Length: 206027
            Content-Type: text/css
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-20 22:47:35 UTC7948INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 0d 0a 20 20 20 20
            Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root { --blue: #007bff;
            2024-06-20 22:47:35 UTC8000INData Raw: 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 38 33 65 38 63 3b 0d 0a 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 0d 0a 7d 0d 0a 0d 0a 61 3e 63 6f 64 65 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 32 72 65 6d 0d 0a 7d 0d 0a 0d 0a 6b 62 64 20 6b 62 64 20 7b 0d 0a 20 20 20 20
            Data Ascii: size: 87.5%; color: #e83e8c; word-wrap: break-word}a>code { color: inherit}kbd { padding: .2rem .4rem; font-size: 87.5%; color: #fff; background-color: #212529; border-radius: .2rem}kbd kbd {
            2024-06-20 22:47:35 UTC16000INData Raw: 20 20 2e 63 6f 6c 2d 6d 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 31 3e 2a 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 32 3e 2a 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 25 0d 0a 20 20 20 20 7d 0d
            Data Ascii: .col-md { flex-basis: 0; flex-grow: 1; max-width: 100% } .row-cols-md-1>* { flex: 0 0 100%; max-width: 100% } .row-cols-md-2>* { flex: 0 0 50%; max-width: 50% }
            2024-06-20 22:47:35 UTC8000INData Raw: 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 23 34 39 35 30 35 37 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 39 35 30 35 37 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 30 62 64 66 66 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 20 31 32 33 2c 20 32 35 35 2c 20 2e 32 35 29 0d 0a 7d 0d 0a 0d 0a 2e 66
            Data Ascii: oz-focusring { color: transparent; text-shadow: 0 0 0 #495057}.form-control:focus { color: #495057; background-color: #fff; border-color: #80bdff; outline: 0; box-shadow: 0 0 0 .2rem rgba(0, 123, 255, .25)}.f
            2024-06-20 22:47:35 UTC16000INData Raw: 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 63 33 35 34 35 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 31 2e
            Data Ascii: d~.invalid-tooltip,.was-validated :invalid~.invalid-feedback,.was-validated :invalid~.invalid-tooltip { display: block}.form-control.is-invalid,.was-validated .form-control:invalid { border-color: #dc3545; padding-right: calc(1.
            2024-06-20 22:47:35 UTC16384INData Raw: 0d 0a 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 20 31 36 37 2c 20 36 39 2c 20 2e 35 29 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 37 61 32 62 38 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 37 61 32 62 38 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 37 61
            Data Ascii: .show>.btn-outline-success.dropdown-toggle:focus { box-shadow: 0 0 0 .2rem rgba(40, 167, 69, .5)}.btn-outline-info { color: #17a2b8; border-color: #17a2b8}.btn-outline-info:hover { color: #fff; background-color: #17a
            2024-06-20 22:47:35 UTC7616INData Raw: 63 6f 6c 6f 72 3a 20 23 34 39 35 30 35 37 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 39 65 63 65 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 32 35 72 65 6d 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d
            Data Ascii: color: #495057; text-align: center; white-space: nowrap; background-color: #e9ecef; border: 1px solid #ced4da; border-radius: .25rem}.input-group-text input[type=checkbox],.input-group-text input[type=radio] { margin-
            2024-06-20 22:47:35 UTC8000INData Raw: 76 67 25 33 45 22 29 20 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 2f 38 70 78 20 31 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 32 35 72 65 6d 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 30 62 64 66 66 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30
            Data Ascii: vg%3E") right .75rem center/8px 10px no-repeat; border: 1px solid #ced4da; border-radius: .25rem; -webkit-appearance: none; appearance: none}.custom-select:focus { border-color: #80bdff; outline: 0; box-shadow: 0 0
            2024-06-20 22:47:35 UTC16000INData Raw: 20 20 20 20 66 6c 65 78 3a 20 31 20 31 20 61 75 74 6f 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 20 2e 6e 61 76 2d 69 74 65 6d 2c 0d 0a 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 6e 61 76 2d 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 30 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0d 0a 7d 0d 0a 0d 0a 2e 74 61 62 2d 63 6f 6e 74 65 6e 74 3e 2e 74 61 62 2d 70 61 6e 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 2e 74 61 62 2d 63 6f 6e 74 65 6e 74 3e 2e 61 63 74 69 76 65 20 7b 0d 0a 20 20 20 20 64 69 73 70
            Data Ascii: flex: 1 1 auto; text-align: center}.nav-justified .nav-item,.nav-justified>.nav-link { flex-basis: 0; flex-grow: 1; text-align: center}.tab-content>.tab-pane { display: none}.tab-content>.active { disp
            2024-06-20 22:47:35 UTC16384INData Raw: 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 35 72 65 6d 20 2e 37 35 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 37 62 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 0d 0a 7d 0d 0a 0d 0a 2e 70 61 67 65 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 35 36
            Data Ascii: sition: relative; display: block; padding: .5rem .75rem; margin-left: -1px; line-height: 1.25; color: #007bff; background-color: #fff; border: 1px solid #dee2e6}.page-link:hover { z-index: 2; color: #0056


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.449749186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:34 UTC602OUTGET /webview/css/animate.css HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://prifectemonye.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:34 UTC295INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:34 GMT
            Last-Modified: Mon, 17 Jul 2023 22:18:42 GMT
            Accept-Ranges: bytes
            Content-Length: 95374
            Content-Type: text/css
            Age: 0
            DDG-Cache-Status: MISS
            2024-06-20 22:47:34 UTC7950INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e
            Data Ascii: @charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root { --animate-duration: 1s; --animate-delay: 1s; --an
            2024-06-20 22:47:35 UTC8000INData Raw: 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 37 35 2c 20 31 2e 32 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 20 30 2e 38 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 36 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 35 2c 20 31 2e 30 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 37 35 25 20 7b 0a 20 20
            Data Ascii: ); transform: scale3d(0.75, 1.25, 1); } 50% { -webkit-transform: scale3d(1.15, 0.85, 1); transform: scale3d(1.15, 0.85, 1); } 65% { -webkit-transform: scale3d(0.95, 1.05, 1); transform: scale3d(0.95, 1.05, 1); } 75% {
            2024-06-20 22:47:35 UTC8000INData Raw: 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 77 6f 62 62 6c 65 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 31 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c
            Data Ascii: ; } to { -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); }}@keyframes wobble { from { -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); } 15% { -webkit-transform: transl
            2024-06-20 22:47:35 UTC8000INData Raw: 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 37 30 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 37 30 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72
            Data Ascii: -webkit-transform: translateY(0px) scale(0.7); transform: translateY(0px) scale(0.7); opacity: 0.7; } 100% { -webkit-transform: translateY(700px) scale(0.7); transform: translateY(700px) scale(0.7); opacity: 0.7; }}@keyfr
            2024-06-20 22:47:35 UTC8000INData Raw: 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 33 30 30 30 70 78 2c 20 30 2c 20 30 29 20 73 63 61 6c 65 58 28 33 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 33 30 30 30
            Data Ascii: t-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1); animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1); } 0% { opacity: 0; -webkit-transform: translate3d(-3000px, 0, 0) scaleX(3); transform: translate3d(-3000
            2024-06-20 22:47:35 UTC8000INData Raw: 20 62 6f 75 6e 63 65 4f 75 74 55 70 20 7b 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 38 35 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 2c 0a 20 20 34 35 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 32 30 70 78 2c 20 30 29 20 73 63 61 6c 65 59 28 30 2e 39 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61
            Data Ascii: bounceOutUp { 20% { -webkit-transform: translate3d(0, -10px, 0) scaleY(0.985); transform: translate3d(0, -10px, 0) scaleY(0.985); } 40%, 45% { opacity: 1; -webkit-transform: translate3d(0, 20px, 0) scaleY(0.9); transform: tra
            2024-06-20 22:47:35 UTC8000INData Raw: 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 49 6e 42 6f 74 74 6f 6d 4c 65 66 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 4c 65 66 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 4c 65 66 74 3b 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 52 69 67 68 74 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 20 31 30 30 25 2c 20 30 29 3b 0a 20 20 20
            Data Ascii: anslate3d(0, 0, 0); }}.animate__fadeInBottomLeft { -webkit-animation-name: fadeInBottomLeft; animation-name: fadeInBottomLeft;}@-webkit-keyframes fadeInBottomRight { from { opacity: 0; -webkit-transform: translate3d(100%, 100%, 0);
            2024-06-20 22:47:35 UTC8000INData Raw: 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 7d 0a 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 31 35 30 70 78 29 0a 20 20 20 20 20 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 37 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 31 35 30 70 78 29 0a 20 20 20 20 20 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c
            Data Ascii: ming-function: ease-out; } 50% { -webkit-transform: perspective(400px) scale3d(1, 1, 1) translate3d(0, 0, 150px) rotate3d(0, 1, 0, -170deg); transform: perspective(400px) scale3d(1, 1, 1) translate3d(0, 0, 150px) rotate3d(0, 1, 0,
            2024-06-20 22:47:35 UTC8000INData Raw: 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 0a 20 20 7d 0a 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 35 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20
            Data Ascii: from { -webkit-transform: perspective(400px); transform: perspective(400px); } 30% { -webkit-transform: perspective(400px) rotate3d(0, 1, 0, -15deg); transform: perspective(400px) rotate3d(0, 1, 0, -15deg); opacity: 1; } to
            2024-06-20 22:47:35 UTC16000INData Raw: 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 7d 0a 2f 2a 20 52 6f 74 61 74 69 6e
            Data Ascii: ; transform: translate3d(0, 0, 0); opacity: 1; }}.animate__rotateInUpRight { -webkit-animation-name: rotateInUpRight; animation-name: rotateInUpRight; -webkit-transform-origin: right bottom; transform-origin: right bottom;}/* Rotatin


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.449753186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:34 UTC595OUTGET /webview/js/jquery-3.7.0.min.js HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://prifectemonye.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:35 UTC302INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:35 GMT
            Last-Modified: Mon, 07 Aug 2023 05:56:23 GMT
            Accept-Ranges: bytes
            Content-Length: 87461
            Content-Type: text/javascript
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-20 22:47:35 UTC7942INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
            Data Ascii: /*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
            2024-06-20 22:47:35 UTC8000INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e
            Data Ascii: ction(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function X(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.
            2024-06-20 22:47:35 UTC8000INData Raw: 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c
            Data Ascii: e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,
            2024-06-20 22:47:35 UTC16000INData Raw: 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
            Data Ascii: e;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"nextSibling")},prev:function(e){return A(e,"previousSibling")},nextAll:function(e){retu
            2024-06-20 22:47:35 UTC16000INData Raw: 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e 72 65 73 75 6c 74 3d 72 29 26 26 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 7d 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70
            Data Ascii: =o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u.result=r)&&(u.preventDefault(),u.stopPropagation()))}return c.postDispatch&&c.postDisp
            2024-06-20 22:47:35 UTC8000INData Raw: 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 74 3d 65 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 74 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f
            Data Ascii: is)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):this.pos=t=e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.optio
            2024-06-20 22:47:35 UTC16000INData Raw: 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6c 65 2e 72 61 64 69 6f 56 61 6c 75 65 26 26 22 72 61 64 69 6f 22 3d 3d 3d 74 26 26 66 65 28 65 2c 22 69 6e 70 75 74 22 29 29 7b 76 61 72
            Data Ascii: void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.find.attr(e,t))?void 0:r)},attrHooks:{type:{set:function(e,t){if(!le.radioValue&&"radio"===t&&fe(e,"input")){var
            2024-06-20 22:47:35 UTC7519INData Raw: 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 65 29 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e 6f 6e 6c 6f 61 64 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 61 62 6f 72 74 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 2c 22 61 62
            Data Ascii: Type&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest"),e)r.setRequestHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.onload=r.onerror=r.onabort=r.ontimeout=r.onreadystatechange=null,"ab


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.449754186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:35 UTC647OUTGET /webview/media/logo.png HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://prifectemonye.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:35 UTC299INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 08:41:33 GMT
            Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
            Accept-Ranges: bytes
            Content-Length: 11738
            Content-Type: image/png
            Age: 50763
            DDG-Cache-Status: HIT
            2024-06-20 22:47:35 UTC11738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
            Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.449755186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:35 UTC646OUTGET /webview/media/nfc.png HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://prifectemonye.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:36 UTC300INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 08:41:33 GMT
            Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
            Accept-Ranges: bytes
            Content-Length: 608415
            Content-Type: image/png
            Age: 50763
            DDG-Cache-Status: HIT
            2024-06-20 22:47:36 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
            Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
            2024-06-20 22:47:36 UTC16384INData Raw: a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36 7e
            Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6~
            2024-06-20 22:47:36 UTC16384INData Raw: 0f 32 be f2 8a 90 f1 55 32 63 ef bc 9c c8 18 87 f7 2d 78 d1 c8 68 66 d4 83 81 55 fd 8b ca 5f 8e 91 f1 e3 68 1f a1 ac 7c 89 2e ed 69 4c 35 2c 0e 4c 07 82 b4 1a 21 c7 c9 6f 7e 44 10 b0 c8 36 fb 23 9f c9 08 11 30 98 36 59 5d 31 c8 60 44 c6 45 8d e0 c4 98 6e 80 c5 79 97 6f 80 51 e0 48 c8 06 dc b3 74 17 b7 4d 6c 93 91 a8 72 1a 81 23 23 99 b6 b2 7b 95 4a 1d 34 4a c8 b2 f2 07 1a 17 9d c6 7e 40 35 2a b2 a8 26 c6 25 31 73 b4 65 01 77 a5 81 88 45 6a 4b 78 ea 45 64 ca 4a a3 3b 41 8d 32 b2 ef 38 0a 32 49 4f 33 68 e8 1e 19 63 3a f2 17 c7 39 8e 7e cb b6 82 23 5f b1 5e 63 d0 dc 93 19 07 79 8d e0 22 53 d6 c3 50 86 55 b0 d1 59 6a b9 8d 0d 37 0a 1b 43 81 8d df cb 6b 04 1b f1 1a cb e5 3b 5f 19 1b a3 ab 8a 3a 78 91 e1 2c b5 5a 73 b2 f1 a5 57 83 1a a5 45 19 75 7b b2 f1 d9 26
            Data Ascii: 2U2c-xhfU_h|.iL5,L!o~D6#06Y]1`DEnyoQHtMlr##{J4J~@5*&%1sewEjKxEdJ;A282IO3hc:9~#_^cy"SPUYj7Ck;_:x,ZsWEu{&
            2024-06-20 22:47:36 UTC16018INData Raw: 32 7d bf 96 d1 3f 8c c8 98 93 0f de 61 6a 1d 19 11 21 c9 e9 b3 16 b4 45 83 1e 49 52 ab 55 b5 cc 4e 67 7e 9a 8e ee 9e 27 99 8d ec 6b 24 cc 24 75 3d e7 7b cc 51 0b 1c 2d 72 0b 37 89 8d 2f 89 1a c9 52 d3 06 b3 b1 14 51 1f 5d 45 3d 1e bd e3 7d 8d b3 86 7a 6a 6a 6a ea 3f 96 fe c5 ab fd 8c d5 68 1c 7d c6 e3 ed 8c 66 c6 eb 0d 8d 03 31 1a 19 c5 8c 99 99 1e 7d c6 be a7 f1 0d 17 4e 47 8f cc 34 e5 d3 bd 06 46 4e 23 0f 0a 53 8b b2 d3 ae 69 a8 68 e6 25 23 af d9 d1 89 6e 47 f1 a4 be 9e f6 9e 59 14 38 16 a7 51 5e 59 49 49 2b d0 4a cf 49 b2 67 67 09 c7 1c 33 3b d0 7a 27 9f cc 7c 75 08 08 15 94 cd 82 5a 3b 60 ee 74 de 88 fa 06 ff d1 98 c9 c0 7c f4 91 3c c4 fa ca aa de c9 19 9d 68 ca eb 23 ff ce 91 22 55 e3 18 6f 25 67 bc fd c2 32 b2 66 dc f4 75 bd 4c 4e b3 fa 70 c6 1e d9
            Data Ascii: 2}?aj!EIRUNg~'k$$u={Q-r7/RQ]E=}zjjj?h}f1}NG4FN#Sih%#nGY8Q^YII+JIgg3;z'|uZ;`t|<h#"Uo%g2fuLNp
            2024-06-20 22:47:36 UTC16384INData Raw: fa f9 6a 94 c9 e8 0d 87 b6 1d d3 5e d4 d2 74 d0 55 2d ac 22 ea c1 c8 d2 e9 50 44 84 43 70 96 6f eb 0f b3 9b bf 8c 8c 7c 04 30 a5 69 38 9c 9c 66 2d 84 e4 ca c0 44 45 be 77 a9 4d 8d a1 98 09 f4 46 5f 18 a6 4e 16 5e 25 a6 40 8e fc 5c b2 3f 65 3c 9a 6a f3 27 1b 72 24 1b ea 59 9b b9 31 71 bc 6a e5 95 9b 56 ef fb fb 5c 27 ef a9 00 ad 69 64 e6 dd c5 4e 67 4e 63 7c fe 45 95 c4 d4 97 3b 2b fa a9 cb ae 73 93 0f 14 a5 9d 6b 9f 1f 51 fe 55 dc fe d8 7e 71 c4 70 69 0c a3 3e dd 31 a0 69 77 31 80 c6 9b f2 69 14 b9 02 e9 16 19 7f 64 fa 7a f2 1a 7f 98 bc 46 a7 a8 8d 8d cd 6b 4c 8f 51 4b 36 b8 f1 86 1a 5f 4c 6a 7c 94 06 35 b6 a3 77 1e 39 cb 50 af 5a 98 a5 a5 a5 25 23 a3 92 d3 c8 85 d3 b3 cf 08 34 ce fb 19 9f bb d6 4d bf f0 74 34 90 31 ba 2b 60 5a 6e 7a f2 19 3b 32 42 8c ce
            Data Ascii: j^tU-"PDCpo|0i8f-DEwMF_N^%@\?e<j'r$Y1qjV\'idNgNc|E;+skQU~qpi>1iw1idzFkLQK6_Lj|5w9PZ%#4Mt41+`Znz;2B
            2024-06-20 22:47:36 UTC16384INData Raw: 7e 21 a3 ab a6 8b 11 ae 3b e1 d0 51 53 2c 3c 4b 4b 74 fd fe df 8f 6b 96 d2 40 d1 a1 c6 ed b0 9d 7e 38 08 f0 65 62 cc d9 fb 19 6f 81 ad e3 56 d1 a1 d5 8f 5f e4 71 28 a4 d5 93 37 34 6e 19 8d 4c e5 2e aa 15 03 e2 27 fa 3b d7 8a 7c 73 49 65 18 4d 8e c3 7e b6 7e 06 f9 4c 6b 4a 4e 04 0f 89 59 78 22 f6 73 2c 4c d1 95 9a ae 45 39 69 82 72 18 2f ac 72 19 4f ba ef 4f f5 d3 57 7d a4 21 91 7e be da 8b 74 b2 d1 cc 0c 59 8e e2 45 4d fa 08 83 16 81 91 91 0f 7c b4 de 62 63 07 da 39 ba d0 77 96 87 58 0e 63 0b 8c 8e 22 4b 2c c6 18 fe 7b 25 5e f4 1d 92 9d 18 91 17 a2 e3 44 e5 74 2d 31 45 54 0b af 73 4d 32 64 8e 49 33 9d 57 0a ac a9 ea 5c 5a 9b 66 87 ee 85 8b 15 a9 d1 55 0a e3 bb 2a 89 aa ec 85 85 b5 48 d6 94 e8 d0 c4 78 ff fc 34 b4 c8 34 55 78 a4 bd c5 44 2b 6c 1c 75 4a 42
            Data Ascii: ~!;QS,<KKtk@~8eboV_q(74nL.';|sIeM~~LkJNYx"s,LE9ir/rOOW}!~tYEM|bc9wXc"K,{%^Dt-1ETsM2dI3W\ZfU*Hx44UxD+luJB
            2024-06-20 22:47:36 UTC16384INData Raw: db 18 d5 3b 1d 1a 7f 4e 68 84 19 a3 23 52 d4 8c ca 51 7f af 6a 18 a8 d1 f5 d3 31 bb 74 7a 8e 88 88 45 3a 46 47 3a a1 50 48 61 2a 3e 33 32 aa 13 ea 17 c4 6e cb 70 21 b5 27 fa 68 3f d6 13 0b 0d 4f 4b 6a 05 3b 3d 4d 5d 9a d3 16 9c 7d 30 23 91 99 41 f8 8b 24 75 35 cb 94 c8 82 50 d3 6c a3 b6 fd 14 22 ac c6 90 38 51 b8 c8 60 c5 50 e1 74 f2 22 71 53 f0 68 6c ac 6b 35 af 63 a0 5b aa dd 25 b3 51 fa cd 6b 7c ff fd 97 a0 46 41 a3 8e f8 de 63 23 d0 58 09 ea e8 f2 1a 19 82 c6 a2 c6 2b 92 1a af be 3a ac c6 a1 18 66 d8 d6 78 e6 9a a0 5e b5 6a d5 7f a9 33 46 a3 f1 82 a1 72 7a 3c d5 1b 68 bc 30 7c 46 4e db a1 72 da 65 30 64 64 6c 34 76 9f 51 c9 69 fb 8c 50 23 d7 8c c8 6b 3c 44 11 23 24 cb 94 28 9c 2e 64 b4 ec 70 78 73 23 83 a6 3f 09 68 d2 86 b0 63 de 5f 67 bb 97 00 70 e7
            Data Ascii: ;Nh#RQj1tzE:FG:PHa*>32np!'h?OKj;=M]}0#A$u5Pl"8Q`Pt"qShlk5c[%Qk|FAc#X+:fx^j3Frz<h0|FNre0ddl4vQiP#k<D#$(.dpxs#?hc_gp
            2024-06-20 22:47:36 UTC16008INData Raw: fa 2c b5 11 47 6b 8c f7 4d 13 5d ea a0 56 6a 0f fb 95 3e 23 b0 38 29 43 8d a0 12 8e 24 ce ec f4 51 20 e3 82 8d 25 fd 2e 1d 1c 0a 1b 93 19 c1 46 d5 c0 a4 cf 88 1e 90 e2 50 ef 77 3e 2f a3 f1 39 6e 62 c6 67 2c a3 11 b0 82 b0 62 67 a0 88 11 15 2c 12 fa 6e 46 68 b1 9c 46 1f ce e8 d2 15 21 63 f5 4e 89 18 8d fd 05 8f 8c 0a 80 a5 0d c7 c5 6c bc 35 ac c6 7b 05 8d 2d 49 ed 43 1b 51 96 c3 e4 be c6 8c f4 4a 50 63 35 b6 12 ea 62 c6 07 3e f8 85 1a df 7d f5 d5 9f e2 cb a8 7c 3f dc 58 c5 30 13 bd ac 46 2e e8 89 30 c3 f6 b5 7f 2f bf 9d db f9 4f ae 9e 2e 47 31 86 89 91 17 fe 20 09 6a a6 42 21 ff 5a 72 e2 19 0d 17 35 35 c9 66 9c 5c 9e 52 87 2a 56 1d 4c 84 27 22 d6 b9 8c 82 44 3b 8d 84 76 74 54 b9 ef 4e 51 6f 1d 24 ef 69 34 3d db 69 4c 66 f3 91 ab 65 33 32 fb 93 c6 e4 34 9d
            Data Ascii: ,GkM]Vj>#8)C$Q %.FPw>/9nbg,bg,nFhF!cNl5{-ICQJPc5b>}|?X0F.0/O.G1 jB!Zr55f\R*VL'"D;vtTNQo$i4=iLfe324
            2024-06-20 22:47:36 UTC16384INData Raw: 44 8d 21 55 c7 a7 76 de 5b 14 b0 08 31 16 24 4e 43 df d6 31 05 49 83 35 c6 4b 94 2a 37 2d 58 54 d4 f0 ad 4b b3 32 d2 d1 5c 00 e3 64 40 32 a3 67 67 d6 6d a5 5f 98 71 eb 4d 8e c9 8c ba b3 69 f0 0d af 51 48 58 d4 c7 14 b3 ed f9 d2 6a d7 c0 68 a9 68 50 2c 84 f4 45 82 3e a5 91 3f e2 45 5f 9e 50 bb 22 fb c2 62 53 68 b5 9c 46 2d c8 50 87 c8 4f 2b 45 1d 21 36 8a 40 8c 2a 9f be 49 f9 e9 a2 c6 e7 ec 35 42 8d 59 42 7d f7 c3 0f df 5d 56 23 c0 58 dc b8 38 8d a7 9d 24 ab 31 54 bb 1a 7b 7e 7a 4c 50 af f9 e9 55 ab 56 75 1d 5a 65 30 66 c6 82 46 9f eb fd 97 cc 78 82 7d 46 64 9f b1 17 c1 fc d9 68 0c 2d c8 98 a3 32 6a 88 d3 76 be 53 15 0c 46 23 bd 36 35 2e 60 c8 28 2c f4 c1 de 31 88 00 a2 78 d1 75 22 5c 0a 23 1f b2 1d a4 a3 59 eb c9 dd 57 4e 6b d5 ec 12 b9 74 36 19 4c 8d ed
            Data Ascii: D!Uv[1$NC1I5K*7-XTK2\d@2ggm_qMiQHXjhhP,E>?E_P"bShF-PO+E!6@*I5BYB}]V#X8$1T{~zLPUVuZe0fFx}Fdh-2jvSF#65.`(,1xu"\#YWNkt6L
            2024-06-20 22:47:36 UTC16384INData Raw: 33 0a 19 7d 5b 60 43 46 1e e2 8b 32 1a 91 8e 2d 14 6d f9 10 ef 7f 7e be 8e 1d 3e a6 f7 fd 5c 9c 02 42 75 bd 10 80 c5 7c e1 63 54 34 eb ac b2 e8 d1 6f 3c 76 15 87 fc 87 e5 6f e5 fe 80 8c b1 3d 4f 7d 3b c8 28 b9 ae f1 fa 0f 82 1a a5 46 8d 4f 1b 1b a1 c6 6f 0a 1b 05 8d 79 5a 63 15 36 16 35 12 42 cb 5e 05 75 69 33 c6 7b ec 79 0b d9 6c cc 2d 0b e3 ca e4 2c 76 e5 34 1e e5 05 c7 11 7c c4 6c cc 2b fb ea 58 6f 85 e6 34 b2 b8 31 64 74 c0 94 bc 75 91 a3 b3 d9 ed a7 6b b7 1b cf e8 87 31 04 6a e7 4b b2 45 be dd 5e 4d 4e ac 8d 55 d9 83 e1 34 ca 64 64 e1 61 69 5f 40 ed d6 9a 94 88 51 66 63 19 8c 9e 57 46 48 64 04 f2 c5 8c 20 e3 e7 31 c0 c6 23 86 c6 69 35 26 36 32 24 63 a3 ab 1a 6d 35 4e 6a 14 34 86 5c d5 08 34 6e 87 35 6e da f4 7f d1 ac 68 3c 6c 34 0a 1a 5b 13 4c 19 8d
            Data Ascii: 3}[`CF2-m~>\Bu|cT4o<vo=O};(FOoyZc65B^ui3{yl-,v4|l+Xo41dtuk1jKE^MNU4ddai_@QfcWFHd 1#i5&62$cm5Nj4\4n5nh<l4[L


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.449756186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:36 UTC401OUTGET /webview/media/logo.png HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:36 UTC299INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 08:41:33 GMT
            Last-Modified: Tue, 18 Jul 2023 02:48:20 GMT
            Accept-Ranges: bytes
            Content-Length: 11738
            Content-Type: image/png
            Age: 50764
            DDG-Cache-Status: HIT
            2024-06-20 22:47:36 UTC11738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 b1 08 06 00 00 00 ed 73 a0 92 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 e7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
            Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.449758186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:36 UTC662OUTGET /webview/media/backimg.svg HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://prifectemonye.xyz/webview/css/main.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:37 UTC299INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:37 GMT
            Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
            Accept-Ranges: bytes
            Content-Length: 3749
            Content-Type: image/svg+xml
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-20 22:47:37 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.449757186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:36 UTC636OUTGET /webview/fonts/weblight.woff2 HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://prifectemonye.xyz
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: font
            Referer: https://prifectemonye.xyz/webview/css/style.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:37 UTC297INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:37 GMT
            Last-Modified: Mon, 17 Jul 2023 09:32:44 GMT
            Accept-Ranges: bytes
            Content-Length: 29284
            Content-Type: font/woff2
            Age: 1
            DDG-Cache-Status: MISS
            2024-06-20 22:47:37 UTC7947INData Raw: 77 4f 46 32 00 01 00 00 00 00 72 64 00 0e 00 00 00 00 f0 f4 00 00 72 07 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 08 1b a4 62 1c 8a 4e 06 60 00 8f 3e 11 0c 0a 82 d8 3c 82 a1 21 0b 88 4c 00 01 36 02 24 03 91 14 04 20 05 87 6c 07 a4 1a 1b 16 d0 27 d0 dd f6 2b 21 90 9b 55 45 11 d0 ed 36 05 e3 d8 0a 6e 87 80 0a 75 36 9f 1d ad 60 e3 20 04 c6 7b ba d9 ff ff 9f 94 e0 7f 8c 61 1f 5a 0f 50 67 56 6b bb b3 44 28 51 55 53 1f e3 1d 76 2a 0f 27 4c a9 b4 52 55 4e 69 c6 79 98 c3 74 af af 4b ad 99 34 11 36 56 9f a9 fb ae 46 6f 9f d1 d5 fb d2 54 a9 4a 6d aa f4 d6 1c 28 3a 0a 87 42 e7 a1 53 d9 1c 74 bf be 48 fb 34 e6 c1 17 d3 10 a0 62 4b 08 81 41 88 3b dc 89 5b 38 85 09 a2 30 c7 ef ae 66 3f 35 bc b5 e7 6b 96 f3 b7 bb 4c 3b 34 09 07 a1 2f
            Data Ascii: wOF2rdrbN`><!L6$ l'+!UE6nu6` {aZPgVkD(QUSv*'LRUNiytK46VFoTJm(:BStH4bKA;[80f?5kL;4/
            2024-06-20 22:47:37 UTC16384INData Raw: e1 86 9c b9 89 91 0c dd 0a 96 96 e7 00 69 3c ce 23 81 c6 98 59 e7 4e ad 80 cd 0a 14 e1 7f eb 56 ac a3 fb 05 b1 73 ef 2e 74 16 eb 94 95 a6 18 d0 f4 bd 30 fa 1e e7 fc 24 97 e9 34 02 f6 56 37 f7 18 cb f7 da 54 da d4 b3 ef 72 85 d5 42 48 ce 2f 62 69 a9 93 e5 c5 92 31 2e f7 56 60 09 5b 70 ee 96 f9 27 36 3e 7c 77 db 8e 07 d4 9b e8 13 7d 35 e8 f1 09 98 00 a9 c7 3e 30 eb d1 a7 4c 6a 7a b1 98 b5 35 1c 55 e7 a4 d9 ae b4 35 11 67 99 3b 91 d7 85 11 6b f1 c4 77 dd 7e 31 b9 93 96 d4 48 69 97 b7 92 48 14 d7 ad 0c 6b e2 20 38 51 64 6b dc cc f8 14 25 64 f5 7a ad 42 14 5c 8f c7 64 ba bd 62 ab ae a5 89 61 03 c7 8a bd 2d c0 6d 22 a9 b5 52 d6 14 fe 94 b7 d1 ee 60 50 b6 78 b4 6a dd e6 53 14 de 68 3f 82 06 34 ea 53 69 25 d7 9b 43 0d b3 ca 0c 76 1a 15 53 b2 ec ce 40 6d be 9d 57
            Data Ascii: i<#YNVs.t0$4V7TrBH/bi1.V`[p'6>|w}5>0Ljz5U5g;kw~1HiHk 8Qdk%dzB\dba-m"R`PxjSh?4Si%CvS@mW
            2024-06-20 22:47:37 UTC4953INData Raw: 9d 2e 3e 73 51 ac 8e 04 ef 69 df cb b1 37 3a 9b 67 08 8f 73 dd 63 27 cf e9 ea 72 4b 47 3e a8 c8 a6 ec 48 ff 96 2c 94 db 8b 3d e1 1e 1a 59 be 0e 3b 8f 86 3f aa 14 d2 fc af 54 84 3b 2a e1 95 d6 0e 33 29 80 54 f9 cb 51 48 61 14 30 0a 3d d2 70 53 9b 50 3c 5b 27 60 22 7a 73 38 3c 35 b3 1f 79 3e 7f e9 d9 8b fb dd 22 92 b8 a5 52 ce ee 3d e5 40 63 89 01 e2 a3 eb 7b 6f 7b 20 04 f3 90 9b 3e 02 eb d5 86 d8 ef 09 41 0f cd 3f ae 68 6b a3 d5 b4 de c0 8f cc 25 61 cd ff ce 1b 27 4f 77 d6 a0 49 57 e1 2e 8e 42 12 83 dc 2e 83 2f 74 f1 cd 1f 9a 2f cc 63 96 db 65 f7 45 d2 d1 54 e1 74 c8 4f f4 e9 03 71 fa 02 18 80 b1 4f 3d 2e a4 ad 8a 88 be e3 e8 0a 0e 78 33 fa 46 ff be f8 71 a7 b4 46 f2 a8 d0 93 36 c5 b6 97 c2 56 c1 af b8 82 a0 28 ab a6 ec 79 0f 67 dd c6 57 62 f4 c5 9e 42 a2
            Data Ascii: .>sQi7:gsc'rKG>H,=Y;?T;*3)TQHa0=pSP<['`"zs8<5y>"R=@c{o{ >A?hk%a'OwIW.B./t/ceETtOqO=.x3FqF6V(ygWbB


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            16192.168.2.449760186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:37 UTC400OUTGET /webview/media/nfc.png HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:37 UTC300INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 08:41:33 GMT
            Last-Modified: Wed, 02 Aug 2023 17:13:32 GMT
            Accept-Ranges: bytes
            Content-Length: 608415
            Content-Type: image/png
            Age: 50765
            DDG-Cache-Status: HIT
            2024-06-20 22:47:37 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 34 00 00 09 60 08 03 00 00 00 12 8e bc 6f 00 00 01 dd 50 4c 54 45 00 00 00 54 48 33 5c 4e 36 60 51 38 6c 59 39 64 54 39 6c 59 38 70 5b 37 67 56 39 72 5b 35 6f 5a 38 72 5c 36 73 5b 30 77 5c 30 72 5b 31 79 5c 2c 66 55 39 7e 5d 27 7a 58 1f 78 5c 2a 75 59 26 74 5c 30 77 5c 2d 7d 5d 2b 81 5d 20 74 59 2a 7c 5d 2d 76 59 21 6f 5b 37 7b 59 20 7b 5f 35 79 59 22 7b 58 1b 70 53 17 fe b3 38 ff ff fe ff b1 40 ff b1 30 fa b2 3f fa af 36 ff fe f6 f6 b1 47 f7 fd ff ff ab 3c f5 b5 42 ff fa e6 fa ff f8 ff f8 df fe fe f0 85 5f 1d ff f4 d2 ed b1 51 f3 b3 4d ff fc ec f1 b5 54 8f 65 1e f9 b6 49 f6 b7 32 7c 5a 20 80 59 17 fc f7 ee ff f9 f2 e9 ac 49 f1 c7 7c ff ec c8 ed b1 48 ff f3 c7 ff f4 db e3 ab 4f e2 a7 44 fd e7 bc cf
            Data Ascii: PNGIHDR4`oPLTETH3\N6`Q8lY9dT9lY8p[7gV9r[5oZ8r\6s[0w\0r[1y\,fU9~]'zXx\*uY&t\0w\-}]+] tY*|]-vY!o[7{Y {_5yY"{XpS8@0?6G<B_QMTeI2|Z YI|HOD
            2024-06-20 22:47:37 UTC16384INData Raw: a7 0d 63 63 d4 83 e2 a9 a6 c0 31 c6 b0 c6 9d 9d dd 1d 79 63 8d 1b 65 8e 03 ca 1b 85 ac f1 5f e2 c6 bc 27 26 dd 30 68 6d f4 86 18 f1 ac 5b 63 a7 d3 e9 74 fe f7 e8 7f 67 36 46 70 cc 98 6f 98 de 64 8c 1f 94 ed d2 ef d9 18 45 63 8c 22 7c b1 ce 4a c3 0e 3b 5e 76 30 45 c5 8c 8a 1a 35 64 63 9c 9e 95 96 31 82 95 b1 cc 8b 7a 4e fa 06 16 51 de dd 72 5b d3 45 7c 31 74 e9 d6 5b 9e 6f e9 f5 28 6e a4 ab b8 97 06 90 32 b6 7b 9e 71 32 06 cd 24 8f 33 46 be 34 53 d0 58 3e 3a 87 a4 9e f3 26 51 7c ee bf e2 c8 9c f9 53 fc 4d e4 8d 51 8c c1 89 fd 91 d1 cd 71 e3 5c 6f 81 b4 51 83 f6 5e 9b a2 cc e3 ac b5 d8 63 dc 90 88 37 56 ae 5c 62 4a 1c ad 8d 79 85 e3 f2 61 29 74 72 23 e2 68 6d 84 aa 8d aa 94 37 a6 c8 d1 2b 1c b5 31 66 37 12 47 9c 91 b6 37 70 10 85 36 56 73 4c 71 e3 a4 36 7e
            Data Ascii: cc1yce_'&0hm[ctg6FpodEc"|J;^v0E5dc1zNQr[E|1t[o(n2{q2$3F4SX>:&Q|SMQq\oQ^c7V\bJya)tr#hm7+1f7G7p6VsLq6~
            2024-06-20 22:47:37 UTC16384INData Raw: 0f 32 be f2 8a 90 f1 55 32 63 ef bc 9c c8 18 87 f7 2d 78 d1 c8 68 66 d4 83 81 55 fd 8b ca 5f 8e 91 f1 e3 68 1f a1 ac 7c 89 2e ed 69 4c 35 2c 0e 4c 07 82 b4 1a 21 c7 c9 6f 7e 44 10 b0 c8 36 fb 23 9f c9 08 11 30 98 36 59 5d 31 c8 60 44 c6 45 8d e0 c4 98 6e 80 c5 79 97 6f 80 51 e0 48 c8 06 dc b3 74 17 b7 4d 6c 93 91 a8 72 1a 81 23 23 99 b6 b2 7b 95 4a 1d 34 4a c8 b2 f2 07 1a 17 9d c6 7e 40 35 2a b2 a8 26 c6 25 31 73 b4 65 01 77 a5 81 88 45 6a 4b 78 ea 45 64 ca 4a a3 3b 41 8d 32 b2 ef 38 0a 32 49 4f 33 68 e8 1e 19 63 3a f2 17 c7 39 8e 7e cb b6 82 23 5f b1 5e 63 d0 dc 93 19 07 79 8d e0 22 53 d6 c3 50 86 55 b0 d1 59 6a b9 8d 0d 37 0a 1b 43 81 8d df cb 6b 04 1b f1 1a cb e5 3b 5f 19 1b a3 ab 8a 3a 78 91 e1 2c b5 5a 73 b2 f1 a5 57 83 1a a5 45 19 75 7b b2 f1 d9 26
            Data Ascii: 2U2c-xhfU_h|.iL5,L!o~D6#06Y]1`DEnyoQHtMlr##{J4J~@5*&%1sewEjKxEdJ;A282IO3hc:9~#_^cy"SPUYj7Ck;_:x,ZsWEu{&
            2024-06-20 22:47:37 UTC16341INData Raw: 32 7d bf 96 d1 3f 8c c8 98 93 0f de 61 6a 1d 19 11 21 c9 e9 b3 16 b4 45 83 1e 49 52 ab 55 b5 cc 4e 67 7e 9a 8e ee 9e 27 99 8d ec 6b 24 cc 24 75 3d e7 7b cc 51 0b 1c 2d 72 0b 37 89 8d 2f 89 1a c9 52 d3 06 b3 b1 14 51 1f 5d 45 3d 1e bd e3 7d 8d b3 86 7a 6a 6a 6a ea 3f 96 fe c5 ab fd 8c d5 68 1c 7d c6 e3 ed 8c 66 c6 eb 0d 8d 03 31 1a 19 c5 8c 99 99 1e 7d c6 be a7 f1 0d 17 4e 47 8f cc 34 e5 d3 bd 06 46 4e 23 0f 0a 53 8b b2 d3 ae 69 a8 68 e6 25 23 af d9 d1 89 6e 47 f1 a4 be 9e f6 9e 59 14 38 16 a7 51 5e 59 49 49 2b d0 4a cf 49 b2 67 67 09 c7 1c 33 3b d0 7a 27 9f cc 7c 75 08 08 15 94 cd 82 5a 3b 60 ee 74 de 88 fa 06 ff d1 98 c9 c0 7c f4 91 3c c4 fa ca aa de c9 19 9d 68 ca eb 23 ff ce 91 22 55 e3 18 6f 25 67 bc fd c2 32 b2 66 dc f4 75 bd 4c 4e b3 fa 70 c6 1e d9
            Data Ascii: 2}?aj!EIRUNg~'k$$u={Q-r7/RQ]E=}zjjj?h}f1}NG4FN#Sih%#nGY8Q^YII+JIgg3;z'|uZ;`t|<h#"Uo%g2fuLNp
            2024-06-20 22:47:37 UTC16384INData Raw: e9 38 cd c0 8a eb 18 c0 40 91 63 21 84 32 d3 49 8e 2a 73 80 19 19 de cc 48 40 e8 4b ac bd a9 31 9b 7f 84 7a 9b 84 37 55 09 d3 46 bd 1e 49 85 f4 f9 fb 02 45 26 bd cf c9 fb 27 c1 43 3d f0 c4 63 07 65 68 46 c4 d8 e9 d0 e2 0b 25 3b 8d 19 c8 b0 c3 85 95 21 6b 6c f4 89 de d0 14 5f f6 27 56 fe 89 ba 98 07 32 ae 79 ee 55 ff c2 2c c4 54 d3 c4 e8 ee a2 df f5 9b cc 6d 33 96 b6 6e 34 86 2a 98 2f 88 e9 3b 1a 77 fe 11 ee ce fa 60 b5 bc 15 80 56 27 7a 96 c9 48 7a da d4 88 d9 28 5c 7c c7 f9 69 3a 1b 1b a7 62 98 89 1a 9b d9 d8 bd 46 78 71 b6 1a 27 6a 2c ab f1 cf d4 f8 2f 0e de 59 5e e3 d2 d2 d2 52 cf 4d cf cc d8 7d c6 57 ed 33 3e fb ac 7c c6 50 ec 35 37 32 4e b9 69 fb 8c ba 05 a6 9d b3 53 c4 d8 37 34 7e 14 4e 63 d5 4e 93 9b ae 53 bd e9 72 1a f7 c1 76 fb d9 67 04 18 a5 3a
            Data Ascii: 8@c!2I*sH@K1z7UFIE&'C=cehF%;!kl_'V2yU,Tm3n4*/;w`V'zHz(\|i:bFxq'j,/Y^RM}W3>|P572NiS74~NcNSrvg:
            2024-06-20 22:47:37 UTC16384INData Raw: f8 8c a0 91 8a e9 f1 48 6f 33 e3 17 30 a3 0b 60 d0 6f 5d 46 8e 54 43 b8 8c cd 67 e4 18 36 bc c6 63 39 8d ae 9b 66 8c 46 a3 0f f6 a6 59 83 cb 68 f0 f2 8d 82 79 df ca d2 4b a7 99 b6 fc ba e1 7d 6d 17 ac cc b4 67 b3 a5 0f 02 1f e5 12 85 32 0e 99 08 91 b0 d7 fe 28 c0 cb 3b d7 69 d0 99 44 8e 34 2b 1f 56 26 d1 4e 36 d9 86 31 d3 c5 88 26 43 e0 b1 bf 8d f7 f5 d9 24 c5 4a 49 83 8c 11 d7 fd 2d f0 a1 37 35 8a 1b 79 01 04 82 8b ac 0c e6 73 b4 eb fc 11 2d d6 ec a7 6b d7 64 e5 33 e8 88 ce da f4 18 cc 78 1d e9 34 c5 54 e9 69 b3 63 fd 04 00 23 32 27 6a a1 95 88 5e e5 83 af 1e 60 b6 51 59 8a ae 66 3b 59 32 57 5e 5d 46 1d d7 18 13 9d 17 2b 91 5e 21 ea a8 dd 8d 8d ac ad 3c c6 0e f2 28 dd 51 33 e0 23 a3 7f a6 5f 2a c8 4c f7 44 ed 7d 7e 65 5b 20 e3 bd 79 b1 9c 46 ba 7e 26 85
            Data Ascii: Ho30`o]FTCg6c9fFYhyK}mg2(;iD4+V&N61&C$JI-75ys-kd3x4Tic#2'j^`QYf;Y2W^]F+^!<(Q3#_*LD}~e[ yF~&
            2024-06-20 22:47:37 UTC16384INData Raw: f8 fa 4f 47 31 47 38 3e f9 06 a3 51 cc 08 35 fa 14 ef 96 96 ce 13 76 54 9b 22 25 31 a2 4c 40 43 7f 49 88 0c 9a 1e 34 eb 9d 5f 54 60 aa b7 85 8e 6f 4b 63 9a 5a ea 66 23 d4 48 7a 9a 51 56 23 c2 69 cc 0c f5 9b 74 90 f1 56 3a 46 23 07 36 86 d9 08 37 56 86 da 46 23 79 e9 88 33 d3 b4 c1 70 34 30 22 2d 32 b8 08 a6 1f b8 e3 6f 80 5d f1 5a ad 69 89 81 86 c4 0e 83 7e 37 f2 a2 5e 1a 25 d1 d4 ad 46 ff 70 3c e7 8f 60 36 32 ce 61 32 46 5f 92 61 d1 4f e3 6b a7 bb 05 89 55 ee 22 70 54 3c c8 31 d5 4f 9c ba 7f 0a 59 cd b4 32 18 bd b8 56 ab c9 c4 48 63 92 76 fb 7e e0 5f 13 d2 bd d4 ed dd 1c c3 5e e3 a3 e9 35 3e bc a7 c6 f4 1a 4d 8d c8 4e 63 90 63 8c 2b 8d 8d 69 35 92 a1 86 1a af 38 ef 7c a8 f1 54 82 ba df 0c b3 5e 0c b3 6a d5 aa ff 4d 18 8d 2e 9d 5e 3e 6d c7 cc 28 a3 d1 45
            Data Ascii: OG1G8>Q5vT"%1L@CI4_T`oKcZf#HzQV#itV:F#67VF#y3p40"-2o]Zi~7^%Fp<`62a2F_aOkU"pT<1OY2VHcv~_^5>MNcc+i58|T^jM.^>m(E
            2024-06-20 22:47:38 UTC16384INData Raw: 22 98 56 05 f3 bb 1b 1a 6d 34 52 05 73 71 e6 a6 8b 1a cd 8c 1c ea fd 72 3f 6c 07 66 84 1a 0f a2 01 8d 47 07 0c 19 8d 77 b8 7a 7a 37 b1 ab 31 f3 d3 c0 0d 32 22 56 e0 15 4d c1 95 30 1d 1b 7d d4 b7 a6 9a d5 17 62 a4 03 85 3e ef ad 0e ec 10 b4 f2 59 0d 46 b7 6d f6 a6 44 21 9d 3d 46 86 9f c6 52 18 81 e3 0d e3 49 e1 26 c6 9e 9a 66 74 8f 71 66 8c ec e8 0f 5b 2e 33 a8 e2 69 c8 44 e4 b8 10 e3 0c 2c 46 8b 7e ff 8d f7 1f 45 03 19 23 1e a4 4e 0f 4e 48 53 8b 18 75 d8 0e cc 88 64 34 a6 cf 28 a3 f1 c5 90 98 31 8c c6 d7 60 46 2e 83 f1 8e 46 d2 d3 d5 64 33 6a 10 ab b9 fe 45 b0 48 00 15 ed 34 56 72 99 19 99 06 4b d7 fb 79 54 56 52 0b 1b cb 6a 44 5c 5a 98 b8 a8 59 8a 24 35 71 a8 88 11 07 cb 6b 4c 6a 7c 29 a1 b1 a7 a8 4d 8d 28 be 7e b6 1a b3 82 1a 4d 13 83 2d 8d 20 7d b4 88
            Data Ascii: "Vm4Rsqr?lfGwzz712"VM0}b>YFmD!=FRI&ftqf[.3iD,F~E#NNHSud4(1`F.Fd3jEH4VrKyTVRjD\ZY$5qkLj|)M(~M- }
            2024-06-20 22:47:38 UTC16384INData Raw: f2 82 f2 1a 98 96 9d 8e e4 34 b9 69 9a 0e ff a3 29 37 8d cb 18 1d 66 54 09 8c 2f 9b 96 3e 33 33 46 83 19 bf fd dd 67 e4 ec 6a db 8c f6 19 9b d1 28 87 91 66 5e 54 a4 d7 15 2c 99 19 1e 10 d1 48 d7 8b 60 3c 88 2c 76 9b 8c bb f7 34 5a 1d 1d 97 74 b9 b9 f1 46 97 c2 90 9e 56 6e 9a 20 af b1 a5 a7 19 44 a8 51 15 d4 da f3 c9 c1 3b 79 5e 23 17 0a 2e dc b8 ec 6b c4 6c 7c 3b b0 11 68 7c 9f 0b 05 3f fd 80 14 35 d2 b6 c6 25 66 c1 3b d3 9e f6 35 96 d7 18 0d a0 63 dd 89 51 c6 78 6d 75 f0 46 c6 21 96 d1 e8 ca 68 8d ca 3d 4b cc 04 7d 78 a7 d3 58 a7 d2 a3 f6 9b 96 f7 4c 96 37 0a 33 58 7b 07 86 4d 3f 2f 98 26 6d c4 d8 b5 ab 51 d4 98 83 0e c6 55 30 2c 66 93 f4 77 d7 d4 ee 11 f4 3d 39 31 2f 6e 23 b8 28 76 a4 f5 db 73 7c 33 4c 8c 3d e7 a8 d1 83 34 74 15 7d b9 4c 3c e4 4a 98 e8
            Data Ascii: 4i)7fT/>33Fgj(f^T,H`<,v4ZtFVn DQ;y^#.kl|;h|?5%f;5cQxmuF!h=K}xXL73X{M?/&mQU0,fw=91/n#(vs|3L=4t}L<J
            2024-06-20 22:47:38 UTC16384INData Raw: cb 45 cd ec d3 fb b0 10 a7 9c 37 eb f4 a8 d5 2a 02 6c 17 c1 30 08 e3 bf 7a ac 5d bd 94 d3 bc d8 8a 1b 41 c5 aa 67 cc b4 b4 22 cc 28 b1 5e e9 b6 69 f6 fb bb 63 aa 9a 91 28 64 24 84 a2 96 f1 29 88 f1 a9 f4 19 13 1a 41 c6 60 46 19 8d 81 8c 5f 16 33 3e 0a 33 be f9 d2 db 40 63 4b 4e cb 66 cc d1 6d c6 18 2f 62 32 16 38 5a c9 55 13 15 4d 63 ff 92 0a e9 fa 11 37 30 ab 60 d1 51 8e 63 7e c7 c1 1b bb 8d 4c 6b b0 ed 65 7e 86 ec ab 5e 1d c3 28 eb 89 ae e5 a1 b0 11 81 8d ae 6b bc 6b 78 8d 32 1b 19 95 a1 ee d8 18 d4 f8 53 26 a8 75 5a e3 91 6a a1 de eb 6a 18 c8 64 b7 46 67 9d 8d 51 86 43 2d 1a 69 30 b2 07 13 35 f8 e0 a8 6f 54 89 c0 8e ad 51 b1 06 22 ea cd 37 39 fb f0 c5 14 bb 5e f7 61 a7 d1 6d 32 3e 3a 41 d4 58 da 65 1c 47 e8 ec 32 b0 d4 1f b6 50 59 5a dc 02 f3 7b 2d 6e
            Data Ascii: E7*l0z]Ag"(^ic(d$)A`F_3>3@cKNfm/b28ZUMc70`Qc~Lke~^(kkx2S&uZjjdFgQC-i05oTQ"79^am2>:AXeG2PYZ{-n


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            17192.168.2.449761186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:38 UTC404OUTGET /webview/media/backimg.svg HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:38 UTC298INHTTP/1.1 200 OK
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:37 GMT
            Last-Modified: Tue, 18 Jul 2023 01:19:44 GMT
            Accept-Ranges: bytes
            Content-Length: 3749
            Content-Type: image/svg+xml
            Age: 2
            DDG-Cache-Status: HIT
            2024-06-20 22:47:38 UTC3749INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 32 20 32 32 31 33 2e 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 35 66 36 30 36 30 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 34 37 3b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 3b 7d 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 38 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c
            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1242 2213.8"><defs><style>.cls-1{fill:none;}.cls-2{fill:#5f6060;}.cls-3{opacity:0.47;fill:url(#linear-gradient);}.cls-4,.cls-5{opacity:0.81;}.cls-4{fill:url(#l


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            18192.168.2.449762186.2.171.384433484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-20 22:47:38 UTC636OUTGET /favicon.ico HTTP/1.1
            Host: prifectemonye.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://prifectemonye.xyz/webview/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: __ddg1_=txlk7CD2FQF3o7mj5Wjl
            2024-06-20 22:47:38 UTC253INHTTP/1.1 404 Not Found
            Server: ddos-guard
            Connection: close
            Content-Security-Policy: upgrade-insecure-requests;
            Date: Thu, 20 Jun 2024 22:47:38 GMT
            Content-Length: 315
            Content-Type: text/html; charset=iso-8859-1
            Age: 0
            DDG-Cache-Status: MISS
            2024-06-20 22:47:38 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:47:23
            Start date:20/06/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:47:24
            Start date:20/06/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2236,i,2026185548554847107,3424605409098571459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:47:27
            Start date:20/06/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prifectemonye.xyz/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly